[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.34' (ECDSA) to the list of known hosts. 2020/06/30 02:05:06 fuzzer started 2020/06/30 02:05:06 dialing manager at 10.128.0.26:33155 2020/06/30 02:05:06 syscalls: 3149 2020/06/30 02:05:06 code coverage: enabled 2020/06/30 02:05:06 comparison tracing: enabled 2020/06/30 02:05:06 extra coverage: enabled 2020/06/30 02:05:06 setuid sandbox: enabled 2020/06/30 02:05:06 namespace sandbox: enabled 2020/06/30 02:05:06 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/30 02:05:06 fault injection: enabled 2020/06/30 02:05:06 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/30 02:05:06 net packet injection: enabled 2020/06/30 02:05:06 net device setup: enabled 2020/06/30 02:05:06 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/30 02:05:06 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/30 02:05:06 USB emulation: enabled 02:07:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x181081) r1 = dup(r0) write$P9_RLOCK(r1, 0x0, 0x0) syzkaller login: [ 158.046596][ T6793] IPVS: ftp: loaded support on port[0] = 21 02:07:03 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000000c0)={{0x2, 0x0, r1}}) [ 158.163505][ T6793] chnl_net:caif_netlink_parms(): no params data found [ 158.230897][ T6793] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.238659][ T6793] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.248863][ T6793] device bridge_slave_0 entered promiscuous mode [ 158.259398][ T6793] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.266560][ T6793] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.274422][ T6793] device bridge_slave_1 entered promiscuous mode [ 158.299893][ T6793] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.311491][ T6793] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.339078][ T6793] team0: Port device team_slave_0 added [ 158.347053][ T6793] team0: Port device team_slave_1 added [ 158.368192][ T6793] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.375151][ T6793] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.402171][ T6793] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.427775][ T6793] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.434730][ T6793] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.461717][ T6793] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.483289][ T6947] IPVS: ftp: loaded support on port[0] = 21 02:07:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, 0x0}, 0x0) socket$packet(0x11, 0x0, 0x300) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 158.574029][ T6793] device hsr_slave_0 entered promiscuous mode [ 158.626687][ T6793] device hsr_slave_1 entered promiscuous mode 02:07:03 executing program 3: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) llistxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) [ 158.745374][ T6967] IPVS: ftp: loaded support on port[0] = 21 [ 158.911778][ T6947] chnl_net:caif_netlink_parms(): no params data found [ 159.097579][ T7126] IPVS: ftp: loaded support on port[0] = 21 [ 159.134848][ T6947] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.150749][ T6947] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.167300][ T6947] device bridge_slave_0 entered promiscuous mode [ 159.189193][ T6793] netdevsim netdevsim0 netdevsim0: renamed from eth0 02:07:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000200)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x58) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x80000006}]}, 0x10) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0xac8}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x1008}, {&(0x7f0000000400)=""/120, 0x1aa}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0xc1}], 0x5, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) [ 159.250031][ T6947] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.257680][ T6947] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.265500][ T6947] device bridge_slave_1 entered promiscuous mode [ 159.276918][ T6967] chnl_net:caif_netlink_parms(): no params data found [ 159.286028][ T6793] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 159.318973][ T6793] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 159.424307][ T6793] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 159.503089][ T6947] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.524550][ T7258] IPVS: ftp: loaded support on port[0] = 21 02:07:04 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r4 = openat$cgroup_subtree(r3, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)={[{0x2b, 'rdma'}]}, 0x6) [ 159.552946][ T6947] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.686001][ T6947] team0: Port device team_slave_0 added [ 159.718364][ T6967] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.725450][ T6967] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.739631][ T6967] device bridge_slave_0 entered promiscuous mode [ 159.748935][ T6947] team0: Port device team_slave_1 added [ 159.754699][ T6967] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.761992][ T6967] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.770124][ T6967] device bridge_slave_1 entered promiscuous mode [ 159.823590][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.830901][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.858796][ T6947] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.878407][ T7319] IPVS: ftp: loaded support on port[0] = 21 [ 159.914275][ T6947] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.924600][ T6947] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.952039][ T6947] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.964801][ T6967] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.979388][ T6967] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.069943][ T6947] device hsr_slave_0 entered promiscuous mode [ 160.147434][ T6947] device hsr_slave_1 entered promiscuous mode [ 160.186405][ T6947] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.194162][ T6947] Cannot create hsr debugfs directory [ 160.225194][ T6967] team0: Port device team_slave_0 added [ 160.233188][ T7126] chnl_net:caif_netlink_parms(): no params data found [ 160.258844][ T6967] team0: Port device team_slave_1 added [ 160.389533][ T7319] chnl_net:caif_netlink_parms(): no params data found [ 160.430573][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.440744][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.470366][ T6967] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.498829][ T7258] chnl_net:caif_netlink_parms(): no params data found [ 160.510462][ T6967] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.517717][ T6967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.544118][ T6967] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.593342][ T6793] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.605902][ T7126] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.613602][ T7126] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.625591][ T7126] device bridge_slave_0 entered promiscuous mode [ 160.635629][ T7126] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.642938][ T7126] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.651020][ T7126] device bridge_slave_1 entered promiscuous mode [ 160.731905][ T7126] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.778907][ T6967] device hsr_slave_0 entered promiscuous mode [ 160.826945][ T6967] device hsr_slave_1 entered promiscuous mode [ 160.866257][ T6967] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.873849][ T6967] Cannot create hsr debugfs directory [ 160.889260][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.898913][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.914080][ T7126] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.933657][ T7319] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.942175][ T7319] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.950811][ T7319] device bridge_slave_0 entered promiscuous mode [ 160.961507][ T7319] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.970104][ T7319] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.984732][ T7319] device bridge_slave_1 entered promiscuous mode [ 160.992326][ T7258] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.000020][ T7258] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.008655][ T7258] device bridge_slave_0 entered promiscuous mode [ 161.018395][ T6793] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.025421][ T7258] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.032918][ T7258] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.040927][ T7258] device bridge_slave_1 entered promiscuous mode [ 161.064010][ T7126] team0: Port device team_slave_0 added [ 161.078025][ T7126] team0: Port device team_slave_1 added [ 161.110344][ T7319] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.155204][ T7319] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.169670][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.176946][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.203178][ T7126] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.215734][ T7258] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 161.235572][ T7258] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 161.271313][ T7258] team0: Port device team_slave_0 added [ 161.281342][ T7258] team0: Port device team_slave_1 added [ 161.287774][ T7126] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.294701][ T7126] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.325494][ T7126] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.338738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.348116][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.356636][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.363879][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.371957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.381550][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.389981][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.397075][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.404526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.463980][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.472564][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.484377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.493450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.502700][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.511554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.520284][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.529133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.538042][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.546950][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.559885][ T7319] team0: Port device team_slave_0 added [ 161.568543][ T6793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.577604][ T7258] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.584542][ T7258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.614298][ T7258] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.627169][ T6947] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 161.674186][ T6947] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 161.720069][ T6947] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 161.779699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.788952][ T7319] team0: Port device team_slave_1 added [ 161.804722][ T7258] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.811849][ T7258] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.839015][ T7258] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.889241][ T7126] device hsr_slave_0 entered promiscuous mode [ 161.936860][ T7126] device hsr_slave_1 entered promiscuous mode [ 161.976299][ T7126] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.983887][ T7126] Cannot create hsr debugfs directory [ 161.993667][ T6947] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 162.092550][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.100052][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.128854][ T7319] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.178577][ T7258] device hsr_slave_0 entered promiscuous mode [ 162.207506][ T7258] device hsr_slave_1 entered promiscuous mode [ 162.246269][ T7258] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.253852][ T7258] Cannot create hsr debugfs directory [ 162.303318][ T7319] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.313078][ T7319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.345229][ T7319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.363919][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 162.372057][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 162.397197][ T6793] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.473817][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.482580][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.561953][ T7319] device hsr_slave_0 entered promiscuous mode [ 162.626616][ T7319] device hsr_slave_1 entered promiscuous mode [ 162.666459][ T7319] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 162.674031][ T7319] Cannot create hsr debugfs directory [ 162.694597][ T6967] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 162.750958][ T6967] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 162.845269][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.855854][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.868076][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.875674][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.895166][ T6967] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 162.940250][ T6967] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 162.999384][ T6793] device veth0_vlan entered promiscuous mode [ 163.095545][ T7126] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 163.138379][ T7126] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 163.191369][ T6793] device veth1_vlan entered promiscuous mode [ 163.213305][ T7126] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 163.260550][ T7126] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 163.372972][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.385386][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.400656][ T7258] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 163.440899][ T6947] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.459930][ T7258] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 163.522246][ T7319] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 163.549995][ T7319] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 163.609271][ T7319] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 163.667762][ T7258] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 163.709247][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.718175][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.735203][ T6967] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.748562][ T7319] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 163.781188][ T7258] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 163.839810][ T6793] device veth0_macvtap entered promiscuous mode [ 163.855943][ T6967] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.871065][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.881748][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.891355][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.912440][ T6947] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.923257][ T6793] device veth1_macvtap entered promiscuous mode [ 163.930771][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.940052][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.948435][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.973097][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.981700][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.993981][ T2475] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.001109][ T2475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.012742][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.021595][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.030031][ T2475] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.037127][ T2475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.044703][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.053815][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.062407][ T2475] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.069503][ T2475] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.078660][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.088244][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.096700][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.142561][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.151322][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.161263][ T2514] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.168386][ T2514] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.176334][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.184838][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.193900][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.202463][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.210945][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.242787][ T6793] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.250609][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.259634][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.269014][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.278000][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.286621][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.294724][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.304324][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.313177][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.322113][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.362031][ T7126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.371692][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.380259][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.389389][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.398220][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.406940][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.417257][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.425632][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.450983][ T6793] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.461330][ T6947] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.483498][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.492957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.502448][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.510554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.530244][ T6967] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.542579][ T6967] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.565453][ T7126] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.574831][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.589116][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.671592][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.680908][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.689638][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.700438][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.709487][ T2559] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.716756][ T2559] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.724409][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.733248][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.741868][ T2559] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.748997][ T2559] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.756689][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.765859][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.825045][ T6967] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.840058][ T7258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.852477][ T6947] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.908024][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.915545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.923655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.947028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 02:07:09 executing program 0: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x16e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3400000010000108280000000000000096000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b00000000"], 0x34}}, 0x0) [ 164.955716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.986928][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.995967][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.034022][ T7319] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.071197][ C1] hrtimer: interrupt took 29180 ns [ 165.105914][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 165.133952][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.152867][ T8053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 02:07:10 executing program 0: sched_getscheduler(0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240c08c2) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)}, 0x14) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000840)='cpuacct.stat\x00', 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={&(0x7f0000000780)="136f81ad5a0a607c874d427c28198d013be9d4eed5e63954c810b648bf9c13712a8ce7fc61daacf439b00c7875e907416bd9", &(0x7f0000000280)=""/19, &(0x7f00000002c0)="0dac9012ef8eb99282a336fc7226e2a0990cb458cb3aca1f80c86d5845c1e685afe63eb1ff2e81faaf67d9ea01dbfd5698c5a5d664b9ac7a41152d0b3c50e459821b24fa21dd263879520d647b9e24f7f47e4c3137d4437661564d8f4a9064b531", &(0x7f0000000880)="8aa24918ce7f0b37017a7cbd31eb7ed3314c8d4a6ee61ac647cbee60fabcb6f1483b4d151ae9bc31729b48cfe163ce24e43585a6c562fa71eeec51b1d358a789e11eb25766c941ef4c22f0057bb55a8c7317302c9d5a1f8b577d7eaf2207e0c06493c3f79ce56bd338e5a17dded9b7b372aaab52d969ff11b13a2b1edab0cfb45cf46ed4651fe8efc9d6b1e1a95a2e8a537854c1c4b9f9bae743c9eb739ed3e8292f0b5d9b9fe6d061c89d2dba6446b4596e4300b487fe2ecc8ab3c88d9f09e1f3e71469d59e0bf9d20b14bd93a7", 0x54a89a77}, 0x38) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000340)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000780)}, {&(0x7f0000000840)}], 0x3}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x43400) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xc, 0x5, 0x8, 0x67b1, 0x90, r1, 0xd5, [], 0x0, r3, 0x2004}, 0x40) [ 165.391274][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.401474][ T8053] syz-executor.0 (8053) used greatest stack depth: 24416 bytes left [ 165.419112][ T7319] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.446967][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.455528][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.486949][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.494762][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.522482][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.532084][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.541367][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.550885][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.561166][ T2513] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.568290][ T2513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.586351][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.594261][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.630188][ T7126] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 165.664948][ T7126] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.690171][ T7258] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.707187][ T8060] device lo entered promiscuous mode [ 165.801411][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.826682][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.835057][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.871690][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.886800][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.895131][ T2513] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.902254][ T2513] bridge0: port 2(bridge_slave_1) entered forwarding state 02:07:10 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000340)='\x00\x00\x00\x00\x00\x00z\x9b\xb0\xe8t%\xfc\x96L\x82\xdb', 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000000000000c4b40003003e000039a594f0311fd83d0000000000000000000000dfeb7bba00281293bd5d74dafcfe38"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) fchdir(r3) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') [ 165.936684][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.952171][ T2559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.966748][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.978359][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 02:07:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r0, 0x1, 0x70bd2d, 0x25dfdbfb, {0xe}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x81}]}, 0x1c}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x2) rename(&(0x7f0000000140)='./bus/file1\x00', &(0x7f0000000100)='./file0\x00') [ 166.066263][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.073531][ T8063] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.0 proc:/self/fd/4' not defined. [ 166.083444][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.120149][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.133811][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.143214][ T2513] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.150462][ T2513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.160041][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.169709][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.179367][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.188909][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.202186][ T2513] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.209334][ T2513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.218699][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.233649][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.249793][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.261850][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.271112][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.279598][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.288259][ T6967] device veth0_vlan entered promiscuous mode [ 166.298772][ T7319] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.320497][ T7319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.333885][ T7126] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.356773][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 02:07:11 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000df0076cae6d403b056bd0d6ad8eb42280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='X\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000000000000000700000008000100753332002c0002001400050000000000000000000000000004000000140008"], 0x58}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 166.367063][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.376985][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.384772][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.393248][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.402481][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.411346][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.420789][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.429360][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.452133][ T6947] device veth0_vlan entered promiscuous mode [ 166.471174][ T6967] device veth1_vlan entered promiscuous mode [ 166.500572][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.509898][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.518945][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.527441][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.539825][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.547444][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.554825][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.568140][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.579142][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.588458][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.603129][ T6947] device veth1_vlan entered promiscuous mode [ 166.620369][ T8074] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.635355][ T7319] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.646470][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.678635][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.694164][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.703528][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.712623][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 02:07:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xc8a00, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0), 0x9}}, 0x0, 0xffffffffffffffff, r1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xf000, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xa}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) [ 166.727354][ T8074] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 166.744845][ T7126] device veth0_vlan entered promiscuous mode [ 166.761180][ T6947] device veth0_macvtap entered promiscuous mode [ 166.789480][ T7258] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.815372][ T7258] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.844293][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.859236][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.870887][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.880362][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.889497][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.899891][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.908713][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.919641][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.932492][ T7126] device veth1_vlan entered promiscuous mode [ 166.943482][ T6947] device veth1_macvtap entered promiscuous mode [ 166.963584][ T6967] device veth0_macvtap entered promiscuous mode [ 167.001925][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 167.010889][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.020552][ T8084] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.037722][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 02:07:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) dup(r1) write$binfmt_script(r0, &(0x7f0000000640)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) pipe(&(0x7f0000000140)) listen(0xffffffffffffffff, 0x3) accept4(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e21, @private=0xa010100}, @in6={0xa, 0x4e21, 0x1, @private0, 0x8}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x2, @mcast2, 0x4}], 0x58) pipe(&(0x7f0000000140)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)=ANY=[@ANYBLOB="00009362", @ANYRES16=0x0, @ANYBLOB="000000000000000000000fd2000008000300", @ANYRES32], 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB='\\\t\x00\x00', @ANYRES16=r4, @ANYBLOB="ff830e00000016000a00", @ANYRES32=r5], 0x4}}, 0x0) sendfile(r3, r2, 0x0, 0x100000002) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) [ 167.047741][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.062003][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.072595][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.097422][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.110530][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.118899][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.133901][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.169807][ T6967] device veth1_macvtap entered promiscuous mode [ 167.181267][ T7258] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.204696][ T29] audit: type=1804 audit(1593482832.049:2): pid=8094 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005658942/syzkaller.pJ00OC/7/cgroup.controllers" dev="sda1" ino=15740 res=1 [ 167.247509][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.262519][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.293045][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.304195][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.323892][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.341514][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.355165][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.372980][ T7319] device veth0_vlan entered promiscuous mode [ 167.391788][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.410435][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.422598][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.433737][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.449788][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.463713][ T7126] device veth0_macvtap entered promiscuous mode [ 167.473718][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.491306][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.503134][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.513006][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.525635][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.534875][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.552166][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.561368][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.572563][ T6967] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.587495][ T6967] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.599082][ T6967] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.618712][ T7319] device veth1_vlan entered promiscuous mode [ 167.627782][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.640084][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.654029][ T6947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.665558][ T6947] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.677602][ T6947] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.698255][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.705895][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.721432][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.730870][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.734599][ T8094] Page cache invalidation failure on direct I/O. Possible data corruption due to collision with buffered I/O! [ 167.740293][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.757219][ T8094] File: /root/syzkaller-testdir005658942/syzkaller.pJ00OC/7/cgroup.controllers PID: 8094 Comm: syz-executor.0 [ 167.760252][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.784703][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.793450][ T2475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.849563][ T7126] device veth1_macvtap entered promiscuous mode [ 167.879510][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.892379][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.034876][ T7319] device veth0_macvtap entered promiscuous mode [ 168.043258][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.053496][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.062502][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.071536][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.168950][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.181590][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.192721][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.203307][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.213334][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.224091][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.235178][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.245506][ T7319] device veth1_macvtap entered promiscuous mode [ 168.257132][ T7258] device veth0_vlan entered promiscuous mode [ 168.264868][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.274630][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.283656][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.292122][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.300866][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.309913][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 02:07:13 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xa, 0x4) unshare(0x40000000) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x101, 0x80) ioctl$KVM_HYPERV_EVENTFD(r7, 0x4018aebd, &(0x7f00000001c0)={0x2, r8}) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x6c}}, 0x90) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x70bd2d, 0x25dfdbfe, {0x2, 0x0, 0x0, r5, 0xb, 0x8, 0x1}, [@NDA_SRC_VNI={0x8, 0xb, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4051}, 0x4) [ 168.386224][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.417738][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.436234][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.477004][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.493792][ T8110] IPVS: ftp: loaded support on port[0] = 21 [ 168.495922][ T7126] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.520013][ T7126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.531872][ T7126] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.619996][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.632297][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.645225][ T7258] device veth1_vlan entered promiscuous mode [ 168.692423][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.704488][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.720840][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.732354][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.742766][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.753457][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.764097][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.775019][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.787885][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.842161][ T8112] IPVS: ftp: loaded support on port[0] = 21 [ 168.861942][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.870644][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.883004][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.894676][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.905966][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.916643][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.927421][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.940984][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.952020][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.962256][ T7319] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.972738][ T7319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.985378][ T7319] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.007631][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.017119][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.185755][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.203396][ T2514] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.246952][ T7258] device veth0_macvtap entered promiscuous mode [ 169.302725][ T7258] device veth1_macvtap entered promiscuous mode [ 169.468614][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.519577][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.569018][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.601655][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.625999][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.644893][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.655117][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.672108][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.682281][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.700575][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.723797][ T7258] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.763032][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.773255][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.791553][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.804018][ T2513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.821687][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.842679][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.880572][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.898781][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.911746][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.925381][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.952112][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.965718][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.982030][ T7258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.992693][ T7258] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.038163][ T7258] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.050388][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.066542][ T2591] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.916018][ T3466] tipc: TX() has been purged, node left! 02:07:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x40047451, 0x790006) close(r0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f0000e0ff0001000000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e00200030000000001000000c97f13", 0x12, 0x400}, {0x0, 0x0, 0x34f9}], 0x0, 0x0) 02:07:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x3) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7c, &(0x7f0000000080)={r3}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f00000000c0)=0x100000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x1}, &(0x7f0000000040)=0x8) 02:07:16 executing program 1: pipe(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0xfffffffc, @private1}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f00000000c0)=[0x4, 0x3], 0x2) r4 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VHOST_SET_LOG_FD(r4, 0x4004af07, &(0x7f0000000080)=r6) 02:07:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="00000000c7727783cb423b2408000000000600e2000000"], 0x1c}}, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x4010, r0, 0x308d7000) r3 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f0000000280)='./control\x00', 0x0) read(r3, &(0x7f0000000740)=""/384, 0x180) close(r3) r4 = inotify_init1(0x0) fcntl$setstatus(r3, 0x4, 0x2c00) r5 = gettid() r6 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r6, r6) fcntl$setown(r3, 0x8, r5) rt_sigprocmask(0x0, &(0x7f0000000000)={[0xfffffffc]}, 0x0, 0x8) fcntl$setsig(r3, 0xa, 0x11) inotify_add_watch(r4, &(0x7f0000000180)='./control\x00', 0xa0000b64) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) 02:07:16 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd9", 0x43e, 0x20008040, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r4) r5 = gettid() tkill(r5, 0xb) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = gettid() tkill(r6, 0xb) ptrace$setopts(0x4206, r6, 0x0, 0x0) r7 = gettid() tkill(r7, 0xb) ptrace$setopts(0x4206, r7, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) 02:07:16 executing program 0: clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) process_vm_readv(r1, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/38, 0x26}], 0x1, &(0x7f0000002540)=[{&(0x7f0000000380)=""/50, 0x32}], 0x1, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') 02:07:16 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getenv(0x4201, 0x0, 0x9, &(0x7f0000000040)) set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000001, 0x9) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup(0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x1) [ 171.766876][ T8180] mmap: syz-executor.3 (8180) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:07:16 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd3, 0x46, 0x9d, 0x8, 0x2040, 0x7240, 0xa295, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3f, 0x0, [@uac_control={{}, [@feature_unit={0x9, 0x24, 0x6, 0x0, 0x0, 0x1, [0x0]}]}]}}]}}]}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x980000, 0x2, 0x3, r0, 0x0, &(0x7f0000000080)={0x9909d9, 0x80, [], @p_u8=&(0x7f0000000040)=0x8}}) bind$llc(r2, &(0x7f0000000140)={0x1a, 0x339, 0x5, 0x7, 0x8, 0x40, @multicast}, 0x10) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000100)) [ 171.895630][ T8181] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 171.931155][ T8181] MINIX-fs: bad superblock or unable to read bitmaps 02:07:16 executing program 1: openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x440000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0xff) 02:07:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000100)="baf80c66b810bb128766efbafc0c66edf3dfea64e0000f01c226d003653e640f01c30fc7b505000f213d66b98e0a000066b8ef00000066ba000000000f30d9fe", 0x40}], 0x1, 0xb, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0xbdd}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$TIOCSBRK(r3, 0x5427) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x20040, 0x0) r5 = socket$inet(0x2, 0x800, 0x80000087) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000080)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000200)={r6, 0x8, 0x30}, 0xc) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x5, 0x2800) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 02:07:17 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f00008a3000/0x5000)=nil, 0x5000, 0x6a65b7057dab4e58) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x4, 0x5}, 0x4) 02:07:17 executing program 2: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) getpid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) gettid() creat(0x0, 0x1) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000000), &(0x7f00000000c0)=0xc) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:%\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 172.201897][ T8215] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 172.235978][ T2476] usb 6-1: new high-speed USB device number 2 using dummy_hcd 02:07:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) capget(&(0x7f0000000040)={0x20080522}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) r2 = syz_open_procfs(0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000000)=0xfff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) bpf$MAP_CREATE(0x100000000000000, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000480)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000440)=@tcp6}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000140)="9d56db3bd43748f198e8434cb1cf03a1ecd66c0e65d3015fbd043a", 0x0}, 0x20) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=@gcm_128={{0x304}, "50dffc0be19bbf12", "330d087aecc115de937096c8fcd1440d", "d21448b5", "3ecc39729734d7bb"}, 0x28) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r2, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x4e22, @private=0xa010100}, 0x10) syz_usb_ep_write(0xffffffffffffffff, 0x9, 0x1b, &(0x7f0000000200)="55bf9cd1ddda0bee8829796dbae78215b80f56e786597fd9272c29") sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 172.449933][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 172.475999][ T2476] usb 6-1: Using ep0 maxpacket: 8 [ 172.596803][ T2476] usb 6-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 172.629363][ T2476] usb 6-1: New USB device found, idVendor=2040, idProduct=7240, bcdDevice=a2.95 [ 172.675834][ T2476] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.731571][ T2476] usb 6-1: config 0 descriptor?? [ 172.808128][ T2476] usb 6-1: unknown interface protocol 0x3f, assuming v1 [ 172.815207][ T2476] usb 6-1: 0:2 : does not exist 02:07:17 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x2, 0xffffffffffffffff, 0xb) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)=@newlink={0xc0, 0x10, 0x803, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x4}, @IFLA_PROP_LIST={0x7c, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth0_vlan\x00'}, {0x14, 0x35, 'veth1_to_hsr\x00'}, {0x14, 0x35, 'macsec0\x00'}, {0x14, 0x35, 'bridge0\x00'}, {0x14, 0x35, 'bridge_slave_1\x00'}, {0x14, 0x35, 'veth0_to_hsr\x00'}]}, @IFLA_BROADCAST={0xa, 0x2, @multicast}]}, 0xc0}}, 0x0) 02:07:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, 0xffffffffffffffff, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x0, 0x0}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x6, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x1406, 0x300, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x1}, 0x4010) ftruncate(r4, 0x200002) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 02:07:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x3) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7c, &(0x7f0000000080)={r3}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f00000000c0)=0x100000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x1}, &(0x7f0000000040)=0x8) 02:07:17 executing program 2: ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f0000000080)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, 0x0, 0x1, 0x0, 0x0, {0x7}, [@L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_batadv\x00'}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) sendmsg$BATADV_CMD_SET_MESH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x1f4, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16, @ANYBLOB="010001000000000000000f0000000500300000030000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32], 0x64}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x1a, 0x22, "8c417c95a327792e4daea877cde0b0a01ecf53f2bdd9"}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x44}}, 0x90) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x90) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x0, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r7}]}, 0x34}, 0x1, 0x0, 0x0, 0x5}, 0x80) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)={0x24, 0x0, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8}]}, 0x24}}, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x3000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) [ 173.011731][ T2476] usb 6-1: USB disconnect, device number 2 02:07:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x1ff, 0x0) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x3) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7c, &(0x7f0000000080)={r3}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r5, 0x4008ae48, &(0x7f00000000c0)=0x100000) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000000)={r3, 0x1}, &(0x7f0000000040)=0x8) 02:07:18 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000000)={r3}) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x8000}, 0x8) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x78, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xe86ce530fec94f1b}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x38, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1a, 0x14}}, @IFLA_VLAN_INGRESS_QOS={0x4}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xe368, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x7}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x78}}, 0x0) [ 173.805854][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 174.045899][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 174.166495][ T12] usb 6-1: config 0 has an invalid descriptor of length 36, skipping remainder of the config [ 174.207233][ T12] usb 6-1: New USB device found, idVendor=2040, idProduct=7240, bcdDevice=a2.95 [ 174.272370][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.356573][ T12] usb 6-1: config 0 descriptor?? [ 174.427860][ T12] usb 6-1: unknown interface protocol 0x3f, assuming v1 [ 174.459969][ T12] usb 6-1: 0:2 : does not exist 02:07:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x210240, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x7b, 0x0, [0x4b564d04, 0xfffffffffffffffd]}) 02:07:19 executing program 1: r0 = socket$inet6(0xa, 0x806, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) listen(r0, 0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000772000)={0x2, 0x4e23}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) recvmmsg(r1, &(0x7f0000002bc0)=[{{&(0x7f0000000040)=@generic, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, &(0x7f0000000200)=""/106, 0x6a}, 0xff}, {{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/35, 0x23}, {&(0x7f00000002c0)=""/209, 0xd1}, {&(0x7f00000003c0)=""/239, 0xef}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/220, 0xdc}, {&(0x7f00000015c0)=""/94, 0x5e}], 0x6, &(0x7f00000016c0)=""/129, 0x81}}], 0x2, 0x40000002, 0x0) sendmmsg(r2, &(0x7f0000001500), 0x4000000000002d0, 0x0) 02:07:19 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x8004808000080003, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge_slave_0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="340000001300290a000000000000000007000000", @ANYRES32=r2, @ANYBLOB="0000000011a97ec2db0000000014001a80100032800c000580080000"], 0x34}}, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r4, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$RTC_EPOCH_READ(r5, 0x8008700d, &(0x7f0000000100)) [ 174.641948][ T12] usb 6-1: USB disconnect, device number 3 02:07:19 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000100)={0x3, [0x2, 0x6, 0x9]}, &(0x7f0000000140)=0xa) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="73756e69743d3078303030303030303030303030303030332c7377696474c7a73078303030253030303030303031303030312c00"]) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r3, 0x800442d4, &(0x7f0000000000)) 02:07:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x3c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_BRIDGE={0x4}]}, @IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x3c}}, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x100, 0x0) setsockopt$inet6_MCAST_MSFILTER(r3, 0x29, 0x30, &(0x7f0000000380)={0x3ff, {{0xa, 0x4e22, 0x40, @dev={0xfe, 0x80, [], 0x15}, 0x8}}, 0x0, 0x4, [{{0xa, 0x4e24, 0x57, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xff}}, {{0xa, 0x4e21, 0x1ff, @empty, 0xcf}}, {{0xa, 0x4e24, 0x9, @loopback, 0x3}}, {{0xa, 0x4e21, 0x4, @loopback, 0x9}}]}, 0x290) 02:07:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) 02:07:19 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_read_part_table(0x9000000, 0x1, &(0x7f0000000340)=[{&(0x7f0000000140)="0200ee7e08ff01000000ff070400004c000000a440f03562e3493cfffffffffffff000010400000000008000000000ffffffeeccf9cd082219ff625f000055aa", 0x40, 0x1c0}]) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x6c}}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000004400128009000100766c616e000000003400028006000100030000000c0002000e0000000a0000001c0003800c00010001000000000000800c000100010000000000000008000500", @ANYRES32=r6, @ANYBLOB="85f258090f0b28d318e21186b0aa54a4e2a43da8a925cc4e98de8c92f47abca56639a75c22e1011964def6cae9a03981a730259bc66f19842dc5"], 0x6c}}, 0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x90) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) getsockopt$inet_pktinfo(r11, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast1, @multicast1}, &(0x7f0000000080)=0xc) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x44, 0x0, 0x20, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_PID={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40c0) [ 174.966872][ T8351] xfs: Unknown parameter 'swidtǧ0x000%000000010001' [ 174.994449][ T8357] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.001890][ T8357] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.031858][ T8358] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 02:07:20 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000503d25a80648c63940d0624fc6010000a4002000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f00000000c0)) 02:07:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') r2 = gettid() sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=ANY=[@ANYBLOB='< \x00\x00', @ANYRES16=r1, @ANYBLOB="0b3e0300000000000000250000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008b00", @ANYRES32=r2, @ANYBLOB], 0x3c}}, 0x0) 02:07:20 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[], &(0x7f00000000c0)=0x8) sendto$inet6(r0, &(0x7f0000000440)="ee", 0x1, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r2, 0x29, 0x1, &(0x7f0000000100), 0x4) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x7b, &(0x7f0000000040)=@assoc_value={r3}, 0x8) [ 175.080448][ T8361] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.087628][ T8361] bridge0: port 1(bridge_slave_0) entered forwarding state 02:07:20 executing program 1: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x4, 0x8, 0x801, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x81}, @CTA_TIMEOUT_DCCP_REQUEST={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_OPEN={0x8, 0x4, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_DCCP_CLOSEREQ={0x8, 0x5, 0x1, 0x0, 0x100}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xa01}]}, 0x64}, 0x1, 0x0, 0x0, 0x400a010}, 0x4000) socket(0x0, 0x0, 0x0) fanotify_init(0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x15d, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0xc0ed0000}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) prctl$PR_SET_FPEXC(0xc, 0x80000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f0000000280)={r2}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0x80047601, &(0x7f0000001300)={0x2880008}) ioctl$TUNSETVNETLE(r3, 0x400454dc, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 02:07:20 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x444100, 0x0) 02:07:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000b40)={0x7b, 0x5, [0x490], [0xc1]}) socket$inet6_sctp(0xa, 0x5, 0x84) [ 175.207554][ T8362] loop3: AHDI p1 p3 [ 175.213124][ T8362] loop3: p1 start 4278649856 is beyond EOD, truncated 02:07:20 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x82, 0x7b, 0xdd, 0x8, 0x1a72, 0x1016, 0xde92, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x10, 0xea, 0x5, 0x0, [], [{{0x9, 0x5, 0x8, 0x2}}, {{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000000)={0x90, 0x4, 0x0, 0x3}) [ 175.424923][ T8389] 9pnet: p9_fd_create_tcp (8389): problem connecting socket to 127.0.0.1 02:07:20 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000001380)=[{&(0x7f0000000040)="1020f5f29008070009000000030000000c0000000900000001000000020000000000000000300000000000000700000018", 0x31, 0x1400}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) connect$l2tp(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @remote, 0x4}, 0x10) setuid(r1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000580)=0xc) setuid(r2) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x65b, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="0d02057be65eb4451e61461f314addc5fddb4d6c38c446f0040a0a54a64fea31f82dcae9b49d9426a4f271cddb7ca394cf244e8ad4265f03561591af82d174ed32bc685b593cfbdbe64e7c188fbc879b75137346197a18f9d0bc92de79f31ae486faac8a23655168d428caefb3c44a6302204eda0154cc9eff326ef6fdee4317791b536ad32556a8364f316a4b72b5b24f4ef0c74aba3bae9d1ef5fdf0a7b6b4de34831212c2def5f8eda8ad344af68067f7f03870bba50832b6c4d62ea4fc2618088156394e566f3263180b2a487686bd38e63a97742bd7de46367f719fa8d20ffa7eb3ff68ee2577ff8e986e47ce75f2df813d", 0xf4, 0x2}, {&(0x7f0000000200)="4ad9487c74fd62", 0x7, 0x100000000}, {&(0x7f0000000240)="fdba9ba2a2f66627bffded298c1085bf35d73beaecf9b275ed4a52fdfb749016d589bf50d14087bb4c00e3f284c3ede21e111fcb9f219f6cd7c48a913e8305311f3aec98ac1c1926603358d8133508e3563cb7ed5066f97f3eda7d5929b70fa71d4c5b2dd43098adec17789901987b92398bd301da227e1d18", 0x79, 0x7fff}], 0x800, &(0x7f00000006c0)=ANY=[@ANYBLOB='swalloc,allocsize=3,euid<', @ANYRESDEC=r1, @ANYBLOB="000000000000ce5877c859646d1af309e2c19d22411fa825a3dc452bc3b01cd02f2bb97a81543b3ce5810812", @ANYRESDEC=r2, @ANYBLOB="2c736d61636b66736861743d66326673002c646566636f6e746578743d75736570b7752c6673636f6e746578743d726f6f742c7065726d69745f646972656374696f2c001725b76cecbb1355dbcfe392ac3c2dc1249c38f4f29d21a441c861b6a57249c0bd020f9a837f9ec61a6043bf53960b48336efa5b7f0e50"]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000400)={0x0, 0x3}, &(0x7f0000000540)=0x8) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.memory_pressure\x00', 0x275a, 0x0) ftruncate(0xffffffffffffffff, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(0xffffffffffffffff, 0x4143, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$VT_GETMODE(r3, 0x5601, &(0x7f0000000380)) [ 175.514079][ T8396] 9pnet: p9_fd_create_tcp (8396): problem connecting socket to 127.0.0.1 02:07:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)='/proc/net/\x00\x00v4/c+\x0fG\xf9aK\fX\a\x00gR\x00\x82q\xee'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 02:07:20 executing program 1: socket$can_raw(0x1d, 0x3, 0x1) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = msgget(0x1, 0x4) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000040)) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000140)={0x1}) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00), 0x0, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) prlimit64(r2, 0xe, &(0x7f0000000000)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6, 0x0, 0x3, 0xfffffffffffffffc, 0xfffffffd}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x6, 0x36}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(0xffffffffffffffff) unshare(0x40000000) shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x20000000) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0xc008ae88, &(0x7f00000001c0)=ANY=[@ANYBLOB="ed55b6ae7c99af750bd7496cb0d474f1c32e457bb8693a38b427367fe87d50705b73a410d29516ce422270ed85a7eb797c4fdb3edaa7e621095908ec5ca1b1a73160a5ed57bc2ced83085ab8051de5a6d089463f27a7d09ddb03a70b95408632c459b2faf83a0ea209876010ca1dcccb314e399e2fe2efbec1253db26a7b27045244"]) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000300)) [ 175.622799][ T8411] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.701075][ T8411] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 02:07:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000980)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0xa, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000600)=ANY=[@ANYBLOB="440000001000010400"/18, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r6, @ANYRES32=r7], 0x44}}, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)=@newlink={0x24, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PORT_SELF={0x4}]}, 0x24}, 0x1, 0xc00000000000000}, 0x0) [ 175.757434][ T8411] F2FS-fs (loop3): Invalid segment/section count (24, 7 x 1) [ 175.801539][ T8411] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 175.851748][ T8428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.865798][ T2514] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 175.921306][ T8428] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. [ 175.932257][ T8411] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 175.943690][ T8411] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 175.952819][ T8411] F2FS-fs (loop3): Invalid segment/section count (24, 7 x 1) [ 175.960730][ T8411] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 02:07:20 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="64000000300027070000000000004c000100070001006390000024000280180001000000000000000000000000000000000000a212f55f223dc8b30000000600030000000000040006000c00070000000000000000000c0008000000000000000000"], 0x64}}, 0x0) sendfile(r2, r1, 0x0, 0x10000c000) [ 176.053580][ T8381] syz-executor.2 (8381) used greatest stack depth: 24336 bytes left [ 176.105791][ T2514] usb 1-1: Using ep0 maxpacket: 8 02:07:21 executing program 5: msgget$private(0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x48c002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setgroups(0x1, &(0x7f0000000180)=[r4]) fchown(r0, r2, r4) msgsnd(0x0, 0x0, 0x1, 0xda23fb8ff5983125) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200000, 0x36) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10004, 0x0, 0x7fff, 0x0, 0x0, 0x8000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x3, 0x1) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000480)={0x118, 0x0, 0x10, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x81}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}]}, @TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7fff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffe}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x32}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x92}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x422}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xf1e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_MEDIA={0x50, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8044}, 0x40000d4) msgsnd(0x0, 0x0, 0x2000, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, &(0x7f0000000000)) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000440)=""/25) sendto$inet6(r5, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 02:07:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x105082) r1 = memfd_create(&(0x7f0000000080)='\xfaIhFlK\x99F\x17\x16\xa5>\xd3\xc0\x93\xb5.\xda\x06_bT\x1cB\xdb\xf8y1\xe7,\x03\x98h\x86(\xa0m\x87+x\x14i\x88\xcd\x89\x81\xfb\x86', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000000)='\x00', 0x1}], 0x1, 0x4081003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x7c, &(0x7f0000000080)={r5}, 0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r5, @in6={{0xa, 0x4e21, 0x4, @remote, 0x19}}, 0x2, 0x6, 0x2, 0x0, 0x0, 0x5, 0x6}, &(0x7f0000000040)=0x9c) fallocate(r0, 0x11, 0x0, 0x100007e00) [ 176.246032][ T2514] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x8 has invalid wMaxPacketSize 0 [ 176.261223][ T29] audit: type=1804 audit(1593482841.109:3): pid=8444 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir321594829/syzkaller.Sl35xv/5/cgroup.controllers" dev="sda1" ino=15798 res=1 [ 176.272284][ T2514] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x8 has invalid maxpacket 0 [ 176.382252][ T2514] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 176.456067][ T2514] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 176.756270][ T2514] usb 1-1: New USB device found, idVendor=1a72, idProduct=1016, bcdDevice=de.92 [ 176.793731][ T2514] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.858635][ T2514] usb 1-1: Product: syz [ 176.893525][ T2514] usb 1-1: Manufacturer: syz [ 176.958319][ T2514] usb 1-1: SerialNumber: syz [ 176.964582][ T29] audit: type=1804 audit(1593482841.809:4): pid=8444 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir321594829/syzkaller.Sl35xv/5/cgroup.controllers" dev="sda1" ino=15798 res=1 [ 177.004751][ T2514] usb 1-1: config 0 descriptor?? [ 177.053547][ T8441] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.3'. [ 177.067393][ T2514] ftdi_sio 1-1:0.0: FTDI USB Serial Device converter detected 02:07:22 executing program 3: sendto$inet(0xffffffffffffffff, &(0x7f0000000a80)="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", 0x7cc, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x2b) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0285628, &(0x7f00000000c0)={0x0, 0x8, 0xe88, [], &(0x7f0000000080)=0x1}) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$UI_SET_MSCBIT(r1, 0x40045568, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) [ 177.099058][ T8428] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.104833][ T2514] usb 1-1: Detected FT-X [ 177.131386][ T8457] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000440)='vfat\x00', &(0x7f0000000000)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x100d1, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0xc0481, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20080, 0x0) ioctl$VIDIOC_QUERYCAP(r1, 0x80685600, &(0x7f0000000180)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r4, 0x7000) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_STD(r5, 0x40085618, &(0x7f00000002c0)=0x80) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x7c, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000240)={r8, 0xfff, 0x8, 0xb648}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(r3, 0x80089203, &(0x7f0000000100)) fchdir(r0) open(&(0x7f0000000080)='./file0\x00', 0x40c5, 0x0) 02:07:22 executing program 3: sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000000d00000008002c000000000008003a0007000d88d24178d5af0e36c4000008002c0000000000"], 0x2c}}, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="054a38", @ANYRES16, @ANYBLOB="6f6d216c7fb5c4d0840083000040580001800d0001007564"], 0x3}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f00000000c0)="800000003804000019000300e60100686cca8000000000000200000002000000004000007a40000080000000000000006d5ebe5a00000f3953ef", 0x3a, 0x400}], 0x4807, 0x0) [ 177.144406][ T2514] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 8 02:07:22 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x480, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b00000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000008000128009000100766c616e000000007000028006000100040000000c0002001c0000001b0000000600050088a800004c0004800c00010004000000010000000c00010001000000000000000c00010004000000040000000c000100feffffff080000000c00010001040000020000000c0001007f000000800000000400038008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4], 0xb0}, 0x1, 0x0, 0x0, 0x80}, 0x0) [ 177.212007][ T2514] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 1 [ 177.279096][ T2514] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 177.325842][ T2514] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 177.363105][ T8485] EXT4-fs (loop3): Can't read superblock on 2nd try [ 177.376736][ T2514] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 177.393763][ T2514] usb 1-1: USB disconnect, device number 2 [ 177.403539][ T2514] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 177.413939][ T2514] ftdi_sio 1-1:0.0: device disconnected [ 177.499803][ T8509] EXT4-fs (loop3): Can't read superblock on 2nd try [ 178.055688][ T2514] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 178.335762][ T2514] usb 1-1: device descriptor read/64, error 18 02:07:23 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1a022, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0xa198) ioctl$KVM_S390_INTERRUPT_CPU(0xffffffffffffffff, 0x4010ae94, &(0x7f00000000c0)={0x5, 0x8, 0x5}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) set_tid_address(0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000340)="c4222daa16430f00529e2e66440f747f6a26440f30c4010df26e86b95d0300000f3244f1dfeb64660f388038b93e080000b86aac0000ba000000000f30", 0x3d}], 0x1, 0x52, 0x0, 0x0) clone3(&(0x7f0000001680)={0x20011000, 0x0, 0x0, 0x0, {}, 0x0, 0xffffffffffffffa6, 0x0, 0x0}, 0x40) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000100)={0x7, 0x101, 0x13}) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000040)) clone3(0x0, 0x0) gettid() ioctl$KVM_RUN(r4, 0xae80, 0x0) 02:07:23 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e48000038000505d25a80308c63940d0224fc60100010400a000000053582c137153e370400018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) socketpair(0x28, 0x80000, 0x7f, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000100), &(0x7f0000000140)=0x4) 02:07:23 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0x126, 0x0, &(0x7f00000004c0)="b95b03b77e030000009e40f086dd1fff060000003a00ff0177fbac141412e0000001c699da153f08a0e6e380f60108f683317585d747fd1cab4439f0f570ff155bc5f73ba3f8bb99a6e8ded1ce485cf058105cd981b42493481cd659416a2e10c9119664f36eb00b333c20c9ec0c222d644bdcb178c1cc53d6960fbb842d6a33dfcde3a1e1848135214baf139753866cadcbe3ce52505e992818cc452bee339d9ab076f484020eaa348a21d7911e4c44905256ec2cc54cca47a198b00c10aff62a4bed43a2ebcad92743fb22c593f28fd4bb7c703cde9cae0569d4c8d9a823f2c12863f7a6c0cf88ed22aae4f6f084508833b61429a25773eedf63dd9f33d430f2a0a30a7761db16fe0f743b95ded898c28aac1256ce2751b3d738899b8b19d9052b7f13ff94", 0x0, 0x1fd, 0x6000000000000000, 0x0, 0x97, &(0x7f0000000000), &(0x7f0000000100)="ed31ba6ca1a7d39a81a9124e7d4e02008546e8fe1fff73580e6381179b8a1d345f6a355a5cd03523d843bcb58a42c3e2414eb83483f6a828eb7b7c394c259d533010e5b05e3f9cde4a54bb7b82c952b75af9f2dc9dbcea6266b32dbd25f469b0fc069219f6a3c0313cbd6bc35e0547e6e9c4b86163362bc8be716f39b76d0f024a509f07ba7005172271dec275b4fd356dd618fa8ff114"}, 0x40) 02:07:23 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa00000, 0x7f, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9a0920, 0x0, [], @p_u16=&(0x7f00000000c0)=0xffff}}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) renameat2(r2, &(0x7f00000001c0)='./bus\x00', r4, &(0x7f0000000200)='./bus\x00', 0x4) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) write$smackfs_netlabel(r5, &(0x7f00000003c0)=@l2={{}, 0x2f, 0x0, 0x20, '\\))'}, 0x6e) 02:07:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="18010000", @ANYRES16=r2, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x40001}, 0x4010) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0x2, 0x73) bpf$ENABLE_STATS(0x20, &(0x7f0000000000), 0x4) syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r3) 02:07:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$inet_tcp_int(r5, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r5, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r7, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r8 = pidfd_getfd(0xffffffffffffffff, r6, 0x0) ioctl$HCIINQUIRY(r8, 0x800448f0, &(0x7f0000000080)={0x2, 0x45a, "b27448", 0x80, 0x1f}) write$binfmt_misc(r3, &(0x7f0000000040)=ANY=[], 0xfffffecc) splice(r2, 0x0, r4, 0x0, 0x140006, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r5, 0x6, 0x13, &(0x7f0000000000), 0x4) close(r5) 02:07:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x7, 0x6, 0x201, 0x0, 0x0, {0x14, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x8000}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x4040880}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x38, 0x0, &(0x7f00000000c0)) sendto$inet(r1, &(0x7f0000000240)="8219f4f82b976cdaffdf30513728144df4bef6c8e25260d5e4605e86c119e58a7888ffaa2ac1e9323c0f4d610b0e865f5cfed39b4895660d31de6aa98e87f2fc0380a10d67e228a5fcc25f828e65b589afe1fcd9012a9094a4962faf481ad90dfb2aee047344e6ab014149b275bd97667994fb26ec09a48151b6615fd5371d0ed8cef2eb9090e0f81343f1286bd77dcef86a0ba24f5e15580e9d6306925e8188948970c260100d44ae8e7f38833a78f31687a6f8401c502caaeb09042bc33e6e302b751ab66d6ef53d0f41354b8423e64700aa9e8ac53079aaf05aef1ff086bff195", 0xe2, 0x20, 0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x6c, 0x0, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_MASTER={0x4}]}, 0x6c}}, 0x0) [ 178.735834][ T8541] netlink: 18438 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.748659][ T2514] usb 1-1: device descriptor read/64, error 18 02:07:23 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c0000006800b595000006000000f60000000000", @ANYRES32=0x0, @ANYBLOB="3d0003"], 0x3}}, 0x0) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 02:07:23 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='xfs\x00', 0x8094, 0x0) pivot_root(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 178.871151][ T8549] overlayfs: filesystem on './file0' not supported as upperdir 02:07:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x238, 0xf8, 0xf8, 0x0, 0xf8, 0x0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x48], 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @loopback, 0x0, 0x0, '\x00', 'rose0\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x298) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyprintk\x00', 0x11de01, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)=@gettaction={0x1dc, 0x32, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x5}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x2}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}]}, @action_gd=@TCA_ACT_TAB={0x68, 0x1, [{0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}]}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffe}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}]}, @action_gd=@TCA_ACT_TAB={0x94, 0x1, [{0x10, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xbbc8}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x17, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x0, 0x1}}]}, 0x1dc}}, 0x40) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) 02:07:23 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fanotify_mark(r0, 0x55, 0x40000032, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x90) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x5c, r6, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'veth1_to_hsr\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syz_tun\x00'}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xfffffe01, 0x4}}]}, 0x5c}, 0x1, 0x0, 0x0, 0xa91842e0c8890d5a}, 0x8000) r10 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r10, r2, 0x0, 0x209) [ 179.042650][ T8560] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYRESHEX=r2], 0x30}}, 0x0) r4 = socket(0x11, 0x800000003, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r6, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r6, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r6, 0x4010ae68, &(0x7f0000000080)={0x1000, 0x7000}) r7 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r7, &(0x7f0000000140), 0xcc, 0x0) [ 179.158905][ T8565] blk_update_request: I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x1000 phys_seg 1 prio class 0 02:07:24 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="75000000000036943979796445370000000000004000"/32, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) 02:07:24 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r0, 0x4140, 0x0) syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$binderN(0x0, 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$can_bcm(r4, &(0x7f0000000100)={&(0x7f0000000280)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/112, 0x70}, {&(0x7f0000000040)=""/1, 0x1}, {&(0x7f00000003c0)=""/128, 0x80}, {&(0x7f0000000440)=""/208, 0xd0}, {&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000005c0)=""/193, 0xc1}], 0x6, &(0x7f0000000740)=""/166, 0xa6}, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r6, 0x111, 0x1, 0x1, 0x4) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r7+30000000}, 0x0) 02:07:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x4, &(0x7f0000000880)={0xd, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x5}, 0x40) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) r0 = socket$netlink(0x10, 0x3, 0xb) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}]}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_PRIMARY={0x8, 0xb, r3}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) 02:07:24 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xfffffffe}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='`\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x006'], 0x60}}], 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SG_NEXT_CMD_LEN(r4, 0x2283, &(0x7f0000000080)=0x53) 02:07:24 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$rds(0x15, 0x5, 0x0) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, &(0x7f0000000000)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) bind$rds(r3, &(0x7f0000000040)={0x2, 0x4e24, @private=0xa010100}, 0x10) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x6c}}, 0x90) sendmsg$DCCPDIAG_GETSOCK(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x13, 0x200, 0x70bd2a, 0x25dfdbfb, {0x15, 0x40, 0x6, 0xff, {0x4e22, 0x4e20, [0x5, 0x7f, 0x1, 0x6], [0x80000000, 0x5, 0x5, 0x3f], r6, [0x400, 0xfffffe2a]}, 0x1f, 0x5}, [@INET_DIAG_REQ_BYTECODE={0x46, 0x1, "9ddfc6cfb5959dd28ed25f848be71517866ad16aae107b4d5d102a8182dbc4d99fcc01ac9ee6ad716cd47ef6aac3e480ba228698785eb908732ca990d8fa8d17232c"}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000}, 0x8000040) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r8, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$FS_IOC_RESVSP(r7, 0x40305828, &(0x7f0000000280)={0x0, 0x1, 0x5, 0x2}) 02:07:24 executing program 4: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x8, 0x2000) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r1, 0x3) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@private, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private0}}, &(0x7f0000000140)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@getstats={0x1c, 0x5e, 0x400, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, 0x2}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000081}, 0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='d\x00\x00\x00,\x00'/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000009000100666c6f77000000003400020030000b8008000100000000002400028014000000000007000000000000000000000000000c001e000000000000000000"], 0xfffffe96}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 02:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x200000, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f0000000180)={0x5, 0x0, 0xcd9a, 0x4}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r3, 0xc034564b, &(0x7f0000000100)={0x0, 0x30314142, 0x1, 0x4, 0x1, @discrete={0x20, 0x26acecae}}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x20000000, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8, 0x2, r1}, @IFLA_BOND_MODE={0x5, 0x1, 0x5}]}}}]}, 0x44}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0xde080, 0x0) setxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) 02:07:24 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f00000000c0)='./file1\x00', 0x6, 0x1, &(0x7f0000000040)=[{&(0x7f0000000580)="8da418e9b81d6d97aa363ac0ede0000af9fdffff01004d010000000000172000007a007400006f00f6f2a2299748aeb81e1b00b10efd9a0000010000000000010000000a0000005f42485266535f4d4b2e22d73fb3eaf8e27854962e0b0000008000000000741319b5b2baf1a5ffffffff00000000bd84a2dffd44580146af02077af6e72ef5700d16965b51fe485250943a04612310ac113b046c9bdf0fbbe6d1b58cda36a61754be78ef7f98b258da0e64daa0f255f2e3aa3fdcf6dcdc", 0xbe, 0x10000}], 0x0, 0x0) 02:07:25 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0xfffffffffffffee3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x200004) 02:07:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r7}]}, 0x6c}}, 0x90) connect$packet(r4, &(0x7f0000000100)={0x11, 0x10, r7, 0x1, 0x20, 0x6, @dev={[], 0xb}}, 0x14) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r8}}]}, 0x28}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0xff63) sendmsg$nl_route(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=ANY=[@ANYBLOB="280000001800dd8d0000000000000000020000000000fe02000300000c00090008000000", @ANYRES32=r10, @ANYBLOB="4a65eafd9ff9f645a7ff9e4d36d4d7f8e7867486a4d52d177129bd204ce7b945175bce27a2108f48825bf4152ce99b7688ea5731c3ddd77919f67b01b7d8d71bb5301113cf4be8b3e7c674a3859ceaffe263fb58710d4e42c12e1d730f5973a59530e2bef672b7d0d686a9eab2a887a2031ba8474b86f3fe3049172ef3451b9b"], 0x28}}, 0x0) 02:07:25 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) dup2(r0, r1) r2 = socket(0x10, 0x803, 0x0) sendmsg$inet6(r2, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000240)="1a166f394805b59e247d3373605d885ffd437c6d233dd2e370bb4fd0dc4366324d99dcb91ca21276f9fa78410e1a42e1fe95abd7629095e17781ac576ecb5823750ed4978d74e40a68a21a58a7f664c5cd3342e01d77", 0x56}, {&(0x7f00000000c0)="b2e2277611d48da304ac78f75d3346d5b61149755ecf8298d971a46093c6e067f54a50cbc41a4c0d27f1fa177491e9", 0x2f}], 0x2, &(0x7f00000002c0)=[@tclass={{0x14, 0x29, 0x43, 0x8}}], 0x18}, 0x4800) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x1d7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000020000000000280012000c000100766574c4768b18214d646f58e478a25a9a51c9239ce9"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000018c0)=@ipv4_newaddr={0x28, 0x14, 0x401, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8}, @IFA_FLAGS={0x8, 0x8, 0x401}]}, 0x28}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) set_tid_address(&(0x7f0000000340)) sendmmsg$alg(r4, &(0x7f0000000140), 0x4924924924926c0, 0x0) 02:07:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') syz_open_procfs(0x0, &(0x7f0000000000)='ns\x00') perf_event_open(&(0x7f0000000100)={0x3, 0x70, 0xd5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ftruncate(0xffffffffffffffff, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4000, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) socketpair(0xa, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xe1, 0x80040) ioctl$DRM_IOCTL_MODE_CURSOR2(r3, 0xc02464bb, &(0x7f0000000180)={0x1, 0xa0, 0xffffffff, 0xdc1, 0xa906, 0x9, 0x4, 0xffff7fff, 0xffff}) sendmmsg$alg(r2, &(0x7f0000003240), 0x492492492492619, 0x101d0) [ 180.328453][ T8606] syz-executor.5 (8606) used greatest stack depth: 23776 bytes left [ 180.358929][ T8639] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:25 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) r1 = accept(r0, &(0x7f0000001400)=@sco, &(0x7f0000001480)=0x80) setsockopt$inet_int(r1, 0x0, 0xc, &(0x7f0000000040)=0xfffffffc, 0x4) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000180)=0xa, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x100000000007fd, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e24}, 0x10) recvmsg(r0, &(0x7f0000edffc8)={0x0, 0x51, 0x0, 0x0, 0x0, 0xfffffffffffffcfb}, 0x400020ff) [ 180.392036][ T29] audit: type=1800 audit(1593482845.239:5): pid=8640 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15828 res=0 [ 180.415174][ T8640] qrtr: Invalid version 0 [ 180.447670][ T8645] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 02:07:25 executing program 2: socket$netlink(0x10, 0x3, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3d2c, 0x40400) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000080)={&(0x7f0000ffc000/0x1000)=nil, 0x9, 0x3, 0x13, &(0x7f0000ffc000/0x4000)=nil, 0xf6a}) 02:07:25 executing program 5: r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x2}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x200}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x80, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x3, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x0, &(0x7f0000000040)=[{0xa8, 0x109, 0xa5, "d2c5124d0f05338eb2cc7ed384973d61b43716db44f99d9ab0bb450fbe1449a6aea8857e8f95ec3a435f83be0128376099b5029dd4fb1ea225dffd2e454b371d5411f337a600d0983f8c792d75e3fa43bfdff626674c46afd28fa634522347f01d0ab1b0e3425edc8695999eaa6592e150c0c1919afae77af7f1aee3da4f3ec7fdc71349f9133bcdaeaa6945ccdeaedfa9b3efb9e3536c"}], 0xa8}}], 0x2, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') socket(0x5, 0x80006, 0x80) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r5 = dup2(r0, r3) ioctl$UI_ABS_SETUP(r5, 0x401c5504, &(0x7f0000000000)={0x7, {0x67cde675, 0x8, 0x2, 0x40, 0x9, 0x4}}) 02:07:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r4, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x0) sendmsg$IPSET_CMD_SWAP(r4, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x30, 0x6, 0x6, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x4000004) ioctl$LOOP_GET_STATUS(r3, 0x4c03, &(0x7f00000002c0)) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000005df4cfedfc65b76d062ee3002ac9cf90c1a91661592ef2", @ANYRES16=r1, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000000000008000a000000000008001700", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$netlink_NETLINK_RX_RING(r3, 0x10e, 0x6, &(0x7f00000001c0)={0x8, 0x1ff, 0x81, 0x6}, 0x10) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000180)={0x9c0000, 0xab, 0x3, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x980910, 0x20, [], @string=&(0x7f0000000040)}}) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$HIDIOCSFLAG(r6, 0x4004480f, &(0x7f0000000000)=0x2) 02:07:25 executing program 5: r0 = socket$unix(0x1, 0x7, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000280)=0x1) setrlimit(0x2, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, 0x0, 0x0) getsockname$llc(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x10) r2 = socket(0x0, 0x0, 0x0) r3 = socket$unix(0x1, 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) getpeername$unix(r4, 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="58c4", @ANYRES16=r6, @ANYBLOB="05000001000000000000010000000500050009000000050006000000000008000300970d00003f1c2f44d6ba98d8d87b378faac43c9456c3720ebd04123ee3ee95a9f8d8a8799a878c3c457e5393ba4f51ba535a37"], 0x2c}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r6, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0xc010}, 0x80) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) socket(0x1, 0x803, 0x0) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") 02:07:25 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000000280)={'filter\x00', 0xdc, "5b31e640a7d1860b36d39fd9c2ee0051d1f5574618e7ebafd7f6f6b776661b60b956e2dedc0a3bcff6bc9f752f9f2471c579c4a6be8727bb309ccde2b50aeb5f427cd1411aa017f70629ec4ac58596d7a10ac11ed1c41bc88be36291bd952aee58015f2ff44d68a162303468363e10bb84f26816979e89fee99aa95ab33d903a4ffc2b58fb6bb8f9393e70e1f3057e0aea8dd4d832e8d40b7a86b51685a626c7303a0d06bb405f55e12549676e8b9525d727d9bae7d0396e51f9f5f29deb246df8f31f423a66624295604ab76f6a093cbb568da5af95bc9084bed9b2"}, &(0x7f0000000000)=0x100) setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, &(0x7f0000000080)={{0x0, @broadcast, 0x0, 0x0, 'lblcr\x00', 0x0, 0x1}, {@empty}}, 0x44) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x7a03c0da9e27942e}, {&(0x7f0000000180)="f019ee2b2f7e2e1cb44d93318c59cceed9b5ea051c642d5d26c0dec75b562f553599ba15ba2f5a6f2d2400fe24da046bcc8644b538fc71e82410ea9df34e64244a22848b6cd22c7ed82c7a7377c8d41a2afda976d5ef80ed2a34075cb64c6a3734cb5a9221ca194d8aba817e354185dd6c36981588a4b804f378ab94121da49a330bd9ec3cccb5", 0x0, 0x4ef}], 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) 02:07:25 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = socket$inet(0x10, 0x80803, 0x4000000000000004) sendmsg(r1, &(0x7f0000000180)={0x0, 0x56, &(0x7f0000000000), 0x0, 0x0, 0x13}, 0x10) 02:07:26 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0xfffffffffffffee3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x200004) [ 181.119670][ T29] audit: type=1800 audit(1593482845.969:6): pid=8640 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15828 res=0 [ 181.139245][ T8678] mmap: syz-executor.5 (8678): VmData 18685952 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 02:07:26 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000009ff030000000000000485"], 0x3c}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x29, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_getrule={0x1c, 0x22, 0x200, 0x70bd27, 0x25dfdbfe, {0xa, 0x80, 0x4, 0xb, 0x5, 0x0, 0x0, 0x6}, [""]}, 0x1c}}, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) [ 181.433064][ T29] audit: type=1800 audit(1593482846.279:7): pid=8698 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15844 res=0 [ 181.458928][ T8698] qrtr: Invalid version 0 02:07:26 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x89ee, &(0x7f0000000000)) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x54, 0x3, 0x3, 0x101, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xb614}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffd, 0xff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x6a6}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x7}}, @NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0x5f0}}]}, 0x54}, 0x1, 0x0, 0x0, 0x4048800}, 0x20000840) [ 181.491598][ T8705] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 181.588110][ T8709] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 02:07:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000280)={0x281, 0x3}) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='}\x00', &(0x7f0000000140)='batadv\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbe7b, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000cede4299eb6284070000000000fd85ef6e791a2daa2586f6fded000000000000000000d94bfeadbfce0d4ed60e01bb3c42000000ea00005d93aa24cae600001c000000000000000000008fb3981e5b000000050000000000ee0100000079f65ecc0000000000"], 0xb8}}, 0x0) sendmmsg(r1, &(0x7f000000ac80), 0x66, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r0, 0xc01064c7, &(0x7f0000000240)={0x2, 0x0, &(0x7f0000000200)=[0x0, 0x0]}) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c}}]}, 0x78}}, 0x0) 02:07:26 executing program 5: r0 = socket$kcm(0x2, 0x3, 0x84) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000000)) sendmsg$inet(r0, &(0x7f0000000780)={&(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x26}}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@noop, @noop, @generic={0x44, 0x4, "e3eb"}]}}}], 0x38}, 0x0) 02:07:26 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x6c}}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x6c}}, 0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x6c}}, 0x90) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x6c}}, 0x90) sendmmsg$inet(r0, &(0x7f0000001dc0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x2a}}, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffff8e}}, {{&(0x7f0000000b00)={0x2, 0x4e20, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000000)}}, {{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x0, &(0x7f00000005c0)=[{&(0x7f00000000c0)="49833b630b2e6bdf8b6aee6f82f83020f02b25d9a49e46dd89b467867179430979264cbfe0592c47b56b46d768a23cd030aec39394a5185b13ba345f65076fefd57fe5531919412a0cefa19757d59b5324b3f6f4c32e9d1d75b6d897459d00c83b399e368b3c52fe36c301439748c33a5bb8ee6e648e7f3ba35690801d74582ae15a6c6ca315dd834ed12305237f10e37fad9c96c40a709e9db1dd44ceee4e4771a814ac9330406318f53cdee25595311c6b1a85ee9747ebbb49ab28d30d293c6801e153f263f3018face6db30addeced60653cbbe1601d388c3232feb45119560ddaa7705150d"}, {&(0x7f00000001c0)="04c4d48800ba57b2a767bea51fb34907ebc4b330173b2bac6f3be2f292580df2955cac7523796cae7ec1ff45f445b24e41b6e432f59bb6937d4cc32a9341a26853d63ad35d6b7cdd14d586c401d3a249736a4281d591d1942eed351c549fd90afb91c5bd44fa0458651e57cde8f90d4f9e8c39a13a4cfd630163d8e412cf3953de689501b71c0d47588d612f3e730a"}, {&(0x7f0000000040)="4eb512acd4515cf1"}, {&(0x7f0000000280)="db5b4f665c5d3d61fc17301f5ad2945bf720bacc457fd890607fe10e44d577b129c4d597b92c404c1b2aad79212e73d35f3938a69e6d7ee24e09ea4b7c9a094c70fceced4bbd9b655617f6c8cc584c3be166520a70db56b50a935301e4326b54a6657a156d9a4747cb54dee055aa2c65ea30b1ee13779bdb0b60835a9a406c4da3ad6fa9a106f1e7fc6b852c815877d27d40bdf63fce5929060f73f2cd6f433bfb9ac26b7d7a677928945cd3d88e9dc16b14"}, {&(0x7f0000000340)="38e66d58a006e56fac72bc23bab5fcf22bf538fd1b84e5a4b9c6bd80cc3aafeab623a58d7e3fbb"}, {&(0x7f0000000380)="ac7363fcbf208469c22b77233ca5011ec29c83a0da4fe2d90b30425a0738e78e76f3df50cefcaa8b85425b98e5f196d60ec5958fafcb63cd2d377cfd84397413be68e7c151231b1b2cb51375d5d273729526e09c6cdd562c088855c8e4055d817209233b7b3ee730b93e06f859b00b1a44efc68d6d0bbf15c647b084626ce136d08ab38a572defec3a35b82feac5eea30af25843bee35ce88eb874688b7485eb8f7ddf6c90d1690ccdf8767b084831885709ec58987dae2f2e50fe4cd91ee54b79612a"}, {&(0x7f0000000480)="c38cfdd9053fd3d8ee9c113d01f66e1c6e9b4cc40b47"}, {&(0x7f00000004c0)="cb25062aa679b022423163a98bbfc7974b1eca7262"}, {&(0x7f0000000500)="da9d113bfc01bbb641085fc1a4b3a3537a0578bef47000d0955f6404d77715234044870d572f8efde962193d53ba107d801c57d789851a0dea75e7d090207489a7c73190e21bdb065c0cccb8864e8ac555672a1915d8adb78541cf7abe0502de"}, {&(0x7f0000000580)="cfad5646349bf47c00b743caf3fadd8e8f63e91763bd"}], 0x0, &(0x7f0000000680)=[@ip_ttl={{0x0, 0x0, 0x2, 0x6}}, @ip_retopts={{0x0, 0x0, 0x7, {[@rr={0x7, 0x0, 0x3a, [@empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @generic={0x7, 0x0, "2ec75bf82809a52c492724"}]}}}, @ip_ttl={{0x0, 0x0, 0x2, 0xfffffffc}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r6, @broadcast, @multicast1}}}]}}, {{&(0x7f0000000700)={0x2, 0x4e21, @private=0xa010101}, 0x0, &(0x7f0000000880), 0x0, &(0x7f00000008c0)=[@ip_ttl, @ip_ttl, @ip_tos_u8]}}, {{&(0x7f0000000940)={0x2, 0x4e21, @remote}, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000980)="c254a770962e"}, {&(0x7f00000009c0)="959ddbad23098cffeb125217f7071b627939282399a85799d4a019fa02ec38c2138b407a7b1d2a38b6a35f4e70090a5072e9beb1fb6c44d1e0d6748f09e53a5ddf69a4c4fdee9628fee4a19062b66055b1daefa3db61e8e9090ef607a4f14dda5a88a3eacd8010446aa88e050c4f3bd6efeba4fd77e4aaeb1e659b50b9a63f2a812ba5281ab178021bc742290ab8c22696cc7f139ebea31a34a3e1a8d2f4cc461d323c6d64a57d400f0f29217fde9526bf846b796fe8083381aa488fd4c607fa0d2512ce14acca67ea7c011e5d25aefd43652260d1a0067d166cc9822730c90fa39b6e8665a18a2cde7f"}, {&(0x7f0000000dc0)="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"}, {&(0x7f0000000b40)="8e9e5a139826c297c052af6847e170dfd7b9b15b307b5cc5356f057dd46fd259b1673c667b25786d0d08c715ce6f2ce6fafa998dd3c802df22b84b47308bbe06a6f867ab466ce6e70a86d8d4e999bed651589ab2576b63eca9854a7b76c58994d8328623adcba50443f6e8bdce91840d65af644c6a4b595c46e54262466473e043cad3e731c62764b127daa674421807b75a63dfaccdeaf1a20f51c46077ddef47f9c774d8c38b2c66b35b950a2d7dbdd4de5a93b43588d4b6be13dc47261f464bed"}], 0x0, &(0x7f0000000c40)=[@ip_tos_u8={{0x0, 0x0, 0x1, 0x2}}, @ip_ttl={{0x0, 0x0, 0x2, 0x8b}}, @ip_pktinfo={{0x0, 0x0, 0x8, {r9, @broadcast, @rand_addr=0x64010102}}}, @ip_ttl={{0x0, 0x0, 0x2, 0xffffffff}}]}}], 0x2, 0x4801) 02:07:26 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) r3 = getpgid(r2) ptrace$cont(0x9, r3, 0x1, 0x4) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000280)="6653070000053c27bc33760036b9405cb4aed12f0000001500ae47a825d8680027805acf2c347fe8c3238e", 0x2b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:07:26 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYRESHEX=r1, @ANYRES32=0x0, @ANYBLOB="6f11020008200600500012800e00010069703665727370616e0000003c0002800400120014000700fc010000000000000000000000000001050016000500000006000200010100000600020009000000050016000200000008000a00", @ANYRES16=r3, @ANYBLOB="08001f00020000000805000000000000000028008ceb0000"], 0x90}, 0x1, 0x0, 0x0, 0x400c801}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000340)={0x0}, 0x1, 0x0, 0x0, 0x100}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r7, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r7, 0x0) accept$packet(r7, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x90, 0x10, 0xffffff1f, 0x70bd28, 0x600, {0x0, 0x0, 0x0, 0x0, 0x2116f, 0x62008}, [@IFLA_LINKINFO={0x50, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x3c, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x14, 0x7, @private1={0xfc, 0x1, [], 0x1}}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x5}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x101}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x9}, @IFLA_GRE_ERSPAN_VER={0x4, 0x16, 0x2}]}}}, @IFLA_LINK={0x8, 0x5, r8}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x2}, @IFLA_MTU={0x8, 0x4, 0x36b1}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xeb8c}]}, 0x90}, 0x1, 0x0, 0x0, 0x400c801}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000000)={r0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 02:07:27 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0xfffffffffffffee3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x200004) 02:07:27 executing program 1: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x44f, 0xb300, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x10, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0xff, 0x1, {0x22, 0x5}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0x0, 0xfe}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) 02:07:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r2) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0xfd, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x20000000000000}, r2, 0xa, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 182.348341][ T29] audit: type=1800 audit(1593482847.199:8): pid=8748 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15848 res=0 [ 182.368727][ T8748] qrtr: Invalid version 0 02:07:27 executing program 3: mlockall(0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001540)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="20000000693ba39c7f3bf610b3db30d3cc2be3dced094eb60e2fc5df742b5ec56899e68eaabef1d5a8fdf35ac17e5d14bc74906d677336a61bade6de9317b8fc357cbac55cb78af72844ef982e9c0949c7e12d63a1922666fa4d3a33f8fbde867f19e8c9a6a8605b8f9c1ad400b1e8677a4bc7a703d66148816942a62b63ac32451e000001000000000073636791fe79efb2c5e470294ac1a2a679c83ef1cdea54d1558d4945dc5fed4d7813fa1cc2605b3fa20388a32da058", @ANYRES16=r6, @ANYBLOB="010000000000000000000e0000000400018008000100", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0xffffffffffffff10, &(0x7f00000001c0)={&(0x7f0000000100)={0xa4, r4, 0x1, 0x0, 0x0, {0xe}}, 0x14}}, 0x408c) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1000004, 0x13, r3, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f00008c2000/0x2000)=nil) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8000, 0x0) [ 182.595548][ T12] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 182.835552][ T12] usb 2-1: Invalid ep0 maxpacket: 64 02:07:27 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000a00)={0x1, 0xfffffffffffffee3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r5, 0x0, 0x200004) [ 182.985587][ T12] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 183.180036][ T8767] qrtr: Invalid version 0 [ 183.181220][ T29] audit: type=1800 audit(1593482848.029:9): pid=8767 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15847 res=0 [ 183.235478][ T12] usb 2-1: Invalid ep0 maxpacket: 64 [ 183.241130][ T12] usb usb2-port1: attempt power cycle 02:07:28 executing program 3: pipe(0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xfd05) perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x440, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x20, 0x3ffff}, 0x2000, 0x0, 0x2, 0x6, 0x0, 0x11, 0x10}, 0x0, 0x4, 0xffffffffffffffff, 0x0) r1 = socket(0x15, 0x5, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r2, 0x3fc, 0x77d, 0x0, &(0x7f0000000100)=0xfffffffffffffd24) dup2(r1, r0) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x1ff) epoll_create(0x400000) add_key$user(&(0x7f0000000000)='user\x00', 0x0, &(0x7f0000000140), 0x0, 0x0) keyctl$read(0xb, 0x0, 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(0xffffffffffffffff, 0x4008af22, &(0x7f0000000240)={0x1}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x284602, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000080)={0x2, 0x2}) dup(0xffffffffffffffff) getsockopt$IP_SET_OP_GET_FNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz2\x00'}, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 02:07:28 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) r5 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r5, 0x0, 0x200004) [ 183.966035][ T12] usb 2-1: new low-speed USB device number 4 using dummy_hcd 02:07:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x104, r2, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0xb0, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffff00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x17e8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x647}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9470}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x401}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x402c84d}, 0x1) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x400042, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7c, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r6, 0x66c8, 0x9}, &(0x7f0000000300)=0xc) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800c0001006d6163766c616e0014000280060002000000000008000100010000000a0005000400000000800000"], 0x50}}, 0x0) [ 184.061894][ T29] audit: type=1800 audit(1593482848.909:10): pid=8783 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15821 res=0 [ 184.065670][ T12] usb 2-1: Invalid ep0 maxpacket: 64 [ 184.082592][ T8783] qrtr: Invalid version 0 [ 184.181690][ T8785] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 02:07:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_COMPAT_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, 0x0, 0xb, 0x0, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x5}, @NFTA_COMPAT_NAME={0x9, 0x1, 'syz2\x00'}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_COMPAT_NAME={0x5, 0x1, '\x00'}]}, 0x50}, 0x1, 0x0, 0x0, 0x24020020}, 0x8800) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f0000000f80)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x6, 0x0}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x54}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS32(r2, 0x806c4120, &(0x7f0000000140)) [ 184.261156][ T12] usb 2-1: new low-speed USB device number 5 using dummy_hcd 02:07:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000080)) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYRES16=r0], 0x0) [ 184.359612][ T12] usb 2-1: Invalid ep0 maxpacket: 64 [ 184.365222][ T12] usb usb2-port1: unable to enumerate USB device [ 184.715471][ T12] usb 4-1: new high-speed USB device number 2 using dummy_hcd 02:07:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000100)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x2020a, 0x6409d}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc, 0xc, {0x0, 0x7fffffff}}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x10000, 0x2}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x6, 0x801d}}]}]}, @IFLA_IFALIASn={0x4}]}, 0x54}}, 0x0) 02:07:29 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) [ 185.005440][ T12] usb 4-1: device descriptor read/64, error 18 [ 185.231840][ T8804] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 02:07:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCNOTTY(r0, 0x5422) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="240000001a005f0023b3f40700090400020000000010000000fe0000080001007f020001", 0x24) socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$sock_void(r1, 0x1, 0x1b, 0x0, 0x0) [ 185.347411][ T8808] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 185.395747][ T12] usb 4-1: device descriptor read/64, error 18 02:07:30 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) fgetxattr(r1, &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)=""/82, 0x52) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r4, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x0) write$smackfs_label(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="6d656d6f72792e6576656e74738000"], 0xf) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r3, 0xc0105303, &(0x7f0000000080)={0xc1, 0xff, 0x67}) sendmmsg$inet6(r0, &(0x7f0000005b80)=[{{&(0x7f0000000100)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e21, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000000000080000290000040000000000000003000000001000000000000000290000000b00"/48], 0x20}}], 0x2, 0x0) 02:07:30 executing program 1: r0 = inotify_init1(0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = gettid() tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r5, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000040)) r6 = gettid() tkill(r6, 0xb) ptrace$setopts(0x4206, r6, 0x0, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) [ 185.665473][ T12] usb 4-1: new high-speed USB device number 3 using dummy_hcd 02:07:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) signalfd4(r0, &(0x7f0000000080)={[0x5]}, 0x8, 0x80800) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xd8}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x1}, 0x48) 02:07:30 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) [ 185.945561][ T12] usb 4-1: device descriptor read/64, error 18 02:07:30 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) finit_module(r3, &(0x7f0000000140)='\x00', 0x1) 02:07:31 executing program 1: getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r0}]}, 0x6c}}, 0x90) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x6c}}, 0x90) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x6c}}, 0x90) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r9}]}, 0x6c}}, 0x90) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket(0x1, 0x803, 0x0) getsockname$packet(r11, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r10, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r12}]}, 0x6c}}, 0x90) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000500)={&(0x7f0000000840)={0x2d4, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x77}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r0}, {0xb4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r3}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8, 0x1, r9}, {0x80, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r9}, {0xf0, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r12}}, {0x8}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x1000, 0x40, 0x81, 0x3f}, {0x9, 0x1, 0x7, 0x5}, {0xf5, 0x9, 0x1f, 0x6}, {0x1f, 0x3f, 0x4, 0x10001}, {0x7, 0x20, 0xf2}, {0x3, 0x4, 0x7a, 0x9}, {0x3f, 0x7, 0x1f, 0x3}, {0x7, 0x5, 0x65, 0xf9}]}}}]}}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x40090}, 0x240000e8) syz_mount_image$bfs(&(0x7f00000000c0)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1b", 0x4}], 0x0, 0x0) 02:07:31 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="810000000000000900000e000600000000000000010048af089307bd218da36b300afa2ceb58665057da7091a7b16453b3482b6d38c5ed56c355d2e805bd36c9d1cb76e15338cc371dd2fd7eb07b5e82015a85f83f28ba5936ddf63970889df44afcb364bb0015e0edf50d117376b9f559d599367ba99bd38083a24f2a2d0b50eb140fb21451f840158cadfb846cf909651907b32cba75927cf014d2e9d13b50a578ce09a4971be592805c7202c2f00fe475b0d2cdd1800013e696a477210d2098b8f1444ca19f3f5c04991f78a5668ea81fabdce02afade2fca9075d6e20388b4be8ed2", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, r0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100041000080", 0x14}], 0x1}, 0x0) [ 186.277719][ T8842] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 186.299093][ T8842] BFS-fs: bfs_fill_super(): Superblock is corrupted on loop1 [ 186.326737][ T8848] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.336416][ T12] usb 4-1: device descriptor read/64, error 18 02:07:31 executing program 1: socket$inet6(0xa, 0x400000000001, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) openat$mice(0xffffffffffffff9c, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc4c85512, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={'macvtap0\x00', {0x2, 0x0, @remote}}) [ 186.392879][ T8847] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 186.455598][ T12] usb usb4-port1: attempt power cycle [ 187.168288][ T12] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 187.345492][ T12] usb 4-1: device descriptor read/8, error -61 02:07:32 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r4) move_pages(r4, 0x1, &(0x7f0000000000)=[&(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000080)=[0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0], 0x2) r5 = timerfd_create(0x0, 0x0) r6 = socket$inet_tcp(0x2, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv6_newaddr={0x40, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xffffffff}}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x2004c800) 02:07:32 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x5, 0x8a0, 0x203, 0x200, 0x3ff, 0x1, 0x2, 0x5, r4}, 0x20) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7c, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000000)={r6, 0x20}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r7, @in={{0x2, 0x4e21, @local}}}, &(0x7f0000000200)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) r8 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r8, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="020300031000000004000000000000000200090008000000b7000006915b000000000007001900000000000a004e2200000071ff020000000000000000000000000001ff0f000002004e21ac1e000100000000000000a6c290c642a6e94b00000000e3000000fc00000000030005000000000002000000ac1e00010000000000000000"], 0x80}, 0x1, 0x7}, 0x0) 02:07:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="050f050029"]}) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x6, 0x3, 0x3f, 0x7, '\x00', 0x9}) [ 187.555519][ T12] usb 4-1: device descriptor read/8, error -71 02:07:32 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x47, 0x0, 0x1f, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40002}, r1, 0x3, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r5, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r5, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r5, 0x8004550f, &(0x7f0000000000)=0xd073) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/handlers\x00', 0x0, 0x0) sendfile(r4, r6, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 187.805713][ T29] audit: type=1804 audit(1593482852.659:11): pid=8894 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir321594829/syzkaller.Sl35xv/23/bus" dev="sda1" ino=15862 res=1 [ 187.845416][ T2559] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 187.912310][ T29] audit: type=1804 audit(1593482852.739:12): pid=8896 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir321594829/syzkaller.Sl35xv/23/bus" dev="sda1" ino=15862 res=1 [ 188.305583][ T2559] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 02:07:33 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}, &(0x7f0000000100)=0x10) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r4, 0x0, 0x200004) 02:07:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000100)=0x28) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz0\x00'}, &(0x7f0000000040)=0x28) [ 188.485530][ T2559] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 188.500791][ T2559] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.558998][ T2559] usb 2-1: Product: syz [ 188.580383][ T2559] usb 2-1: Manufacturer: syz [ 188.597827][ T29] audit: type=1804 audit(1593482853.449:13): pid=8903 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir321594829/syzkaller.Sl35xv/23/bus" dev="sda1" ino=15862 res=1 [ 188.607187][ T8902] qrtr: Invalid version 0 [ 188.627360][ T2559] usb 2-1: SerialNumber: syz 02:07:33 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(r1, &(0x7f0000000000)='./file0\x00', 0x1000, 0xc0000000) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB='/j'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) exit_group(0x1000) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/54, &(0x7f0000000100)=0x36) 02:07:33 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TIOCL_GETSHIFTSTATE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)={0x6, 0x6}) r1 = getpid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f0000000140)) [ 188.708895][ T29] audit: type=1800 audit(1593482853.449:14): pid=8902 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15858 res=0 [ 188.793175][ T8916] ceph: No path or : separator in source 02:07:33 executing program 5: unshare(0x38000880) r0 = inotify_init1(0x0) r1 = dup(r0) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000000)={0x2, 0x6}) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, 0x0) [ 188.892955][ T2514] usb 2-1: USB disconnect, device number 6 02:07:33 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000140)="6fbb3d410f6b9ac57d4593de7a7b140ccaf0e2e56016606140c60835ac617ca48b9fb7b5c10224efc82f04b3cc6e35f22efa9d72b41431e5fa66a6148808306625117a86c2f254c8273486645874f6aacda4a6b6efbc211ff54c3c121e8d3a09", 0x60) socket$inet_icmp_raw(0x2, 0x3, 0x1) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r1, 0x1, &(0x7f00000002c0)=""/4096) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) tkill(r1, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 02:07:34 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r4, 0x0, 0x200004) 02:07:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000000c0), 0x8}, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="00000000d203000000000000f576657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@deltfilter={0x24, 0x24, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0x8}}}, 0x24}, 0x8}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r3 = creat(0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r3, 0x80044dfe, &(0x7f0000000100)) [ 189.415985][ T8945] ptrace attach of "/root/syz-executor.5"[8936] was attempted by "/root/syz-executor.5"[8945] [ 189.473397][ T29] audit: type=1800 audit(1593482854.320:15): pid=8948 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15858 res=0 [ 189.493569][ T8948] qrtr: Invalid version 0 [ 189.532621][ T8951] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:34 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4c3440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x46, &(0x7f0000000300)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd5a103afffe8000100000000000004b0d00000000aa00000000"], 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmmsg$alg(r5, &(0x7f0000000380)=[{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="844ce535aa1be4f80c5dc7b55fb82f3ef8cbe9d56b76ea9862fb78955950dfcda6f71a686426e6ae6208f34e1a37adef4aa11ca90955e74982b2efefd9ff6fced84e7cd4240e21a64c25f7091df4c21da4aad8c38d51fa514d4201ce9b4019e5d7b00172247e637391d50a1453882a7c8b49ba56e64d550dfe7fa60f05e0f984c4cd94398c275c54ad9862c694e5a22fa9bd720d7815414c29b50e1043efe5a5ec8f715aabe5f6876ddcc25f8bc33b49d109163eea29dd5658341333e24b3a18f6f0c1b1391c2e2a23ba7ad48b53469e31213f8c5c7b068b3ab45ef1af4d5b", 0xdf}, {&(0x7f0000000180)="5f2c5c98431269238b000379b7cd7aca2eec06f40839b8199e8d9aa559bf3e4edab2", 0x22}, {&(0x7f00000001c0)="60eff12b01416237e7041d99affc515839653e01b25c8185a707312626e4210601662e35f280968516f118", 0x2b}, {&(0x7f0000000200)="ea72c576563dd54822b3684c54731fb5e45546dc10f81cf60a2525fb9aa4a4a78afdf12b301a471edafb9fa986fa29eb522efd3d09d953bc10fb18cd2a9107d32799fbf8fea67f9f7149522f7c4e6fdaecad3d3bbc1077daddffee6514db87cc922ea984cae39992d4f79ea472616c91a743be8bca5ee65a8f136a13f48bd1e337107a76de9ce6a23ad25b2b38e96b5b402eff7959d06e3f890d3d3cfa5bfbaf1eb19c9b685a294f7949e4c3973054692a726b9fed5d027643863aa4bccbd42ba86c01e75894d54c3f4c7793f445c5ebe0ff914833b474537eb5aa15aab2450c9d2d1e2d07492c44975c28b5", 0xec}], 0x4, 0x0, 0x0, 0x40}], 0x1, 0x4) fanotify_mark(r3, 0x82, 0x1c000059, r3, &(0x7f0000000000)='./file0\x00') [ 189.621019][ T8955] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 02:07:34 executing program 1: r0 = perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="1a614bea1837d647b760000036c64d5bf0db3cddac5ca6dd052100000000fffe2e41bac8d1e83ecf010d0879d38efc80a8b25088429100007bd4000000"]}) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESOCT=r5, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="14000000", @ANYRES16=r5, @ANYBLOB="200025bd705d3900ffdb0500000071a504e44cfabeb85b5c2021061b494248645dfcd197246a2dfa83153e1b3303d7c6af85bf27c03372ce49d3769a4ba60c2543"], 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"/264, @ANYRES16=r5, @ANYBLOB="000126bd7000fddbdf250f0000000800060003000000"], 0x1c}, 0x1, 0x0, 0x0, 0x90}, 0x8004) sendmsg$IPVS_CMD_SET_CONFIG(r2, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)=ANY=[@ANYBLOB="bcf1ff00", @ANYRES16=r5, @ANYBLOB="200029bd7000fbdbdf250c00000030000180080005000100000014000300000000000000000000000000000000000800080035791e54080005000100000008000600ac42ffff2c00028008000800020000000800060001000000080009000800000008000800cf0900000800030004000000080006000100000008000400ff00000034000180080005000400000008000b007369700006000200000000000800050003000000060001000a0000000800090032000000"], 0xbc}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) signalfd(r0, &(0x7f0000000080)={[0x2]}, 0x8) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x200}, 0x14) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, 0x1402, 0x400, 0x70bd26, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x2c}}, 0x800) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) 02:07:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000028f3118008000100677470001c002800623bc851d8a8e1d47f8b358d0d000100", @ANYRES32, @ANYBLOB="08000001d04ec08b820a4ef2e67aff4e18f46a925b669fd6eb90f8b69f32a49bdea210e793f62ebad5fc03eb4cc1b74c6193f44c2557c5c1362fef2aace97749acd73de1e80096ee387ace7cd4008e54f29b487d36eebe8bf990018c99f9277474ea1a1567af4f5ea5e58ecfb9b14d2d7e1f69d64e380ed10bd133e8220b735e35fd2eee0ef2a9f2a1ae13267faa779b21adfea0f15ce972c9161777b9212f", @ANYRES32, @ANYBLOB="0800040000000000"], 0x48}}, 0x0) [ 189.897949][ T8968] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:34 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x5}]}, 0x1c}}, 0x0) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r5, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r5, 0x3) accept4(r5, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x7c, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r5, 0x84, 0x5, &(0x7f0000000080)={r8, @in6={{0xa, 0x5, 0x9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x1}}}, 0x84) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 02:07:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000005500)=[{{0x0, 0x0, 0x0}}], 0x4000306, 0x0, 0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000040)=0x2, 0x4) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000280), &(0x7f00000002c0)=0x8) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x30, 0x4) bind$inet(r1, &(0x7f0000000940)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x35}}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x20800, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r3, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=@newlink={0x9c, 0x10, 0xffffff1f, 0xfffffffd, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1, 0x304}, [@IFLA_LINKINFO={0x74, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x60, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0x7c}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x28438}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_REMOTE={0x14, 0x7, @remote}, @IFLA_GRE_ENCAP_SPORT={0x6, 0x10, 0x4e22}, @IFLA_GRE_REMOTE={0x14, 0x7, @mcast2}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x8}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x9c}}, 0x800) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000000)={0x400, "88e88f2f34807e385c94a831d4b547b5ca5ee1b8786275661ee3f0103e7ef3ef", 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$AUDIT_DEL_RULE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000300)={&(0x7f0000000e40)=ANY=[@ANYBLOB="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"], 0x460}, 0x1, 0x0, 0x0, 0x20084000}, 0x20002000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:07:35 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) r4 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r4, 0x0, 0x200004) 02:07:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuacct.stat\x00', 0x275a, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x18, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4}]}, 0x18}}, 0x0) fsetxattr(r3, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000180)='cpuacct.stat\x00', 0xd, 0x2) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) r5 = socket$kcm(0x2b, 0x1, 0x0) ioctl$TIOCNOTTY(r1, 0x5422) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000000)='NLBL_CALIPSO\x00') sendfile(r8, r7, 0x0, 0x100000002) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) 02:07:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$6lowpan_control(r1, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) syz_read_part_table(0xffffffffffff7fff, 0x1, &(0x7f0000000000)=[{&(0x7f0000000100)="0201a9ffffff0a000000ff45ac00000000000500e931190000000000000680ffffffbf000000e100e2ff877700720030070085ffffff00000000008000da55aa", 0x40, 0x1c0}]) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000080)=0xff7f, 0x4) [ 190.327815][ T29] audit: type=1800 audit(1593482855.180:16): pid=8990 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15856 res=0 [ 190.329589][ T8990] qrtr: Invalid version 0 02:07:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/cpuinfo\x00', 0x0, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r7, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r8 = dup3(r6, 0xffffffffffffffff, 0x80000) ioctl$UDMABUF_CREATE(r5, 0x40187542, &(0x7f0000000400)={r8, 0x1, 0x8000, 0x2000}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB="640000008a86584b880ad69860fc0aecc30100000000310f009e3be441000000", @ANYRES32=r4, @ANYBLOB="000000000000ffff000000000800010062706600380002009eff0100300000000c000100736b62656469740004000280040006000c00070000000000000000000c0008000000000000000000"], 0x64}}, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x26b81, 0x144) ioctl$FBIOPUT_VSCREENINFO(r9, 0x4601, &(0x7f0000000340)={0xf00, 0x300, 0x30, 0x80, 0x2, 0x5, 0x4, 0x2, {0x9, 0x13}, {0x0, 0x3d31}, {0x4, 0x1, 0x1}, {0x10000, 0x0, 0x1}, 0x2, 0x1, 0x7, 0x8, 0x1, 0x6, 0x5, 0x9, 0x1ff, 0x1, 0x9, 0x4, 0x8, 0x100}) 02:07:35 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x585002, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000000)=[{&(0x7f00000001c0)="600084e002000a0000000001000000c98f13", 0x12, 0x400}, {&(0x7f0000000880)="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", 0x309, 0x34f9}], 0x0, 0x0) acct(&(0x7f0000000480)='./file0\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) umount2(&(0x7f0000000500)='./file0\x00', 0x0) [ 190.581580][ T9001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.603965][ T29] audit: type=1800 audit(1593482855.450:17): pid=9000 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=15867 res=0 [ 190.662473][ T9004] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 190.715384][ T9000] Process accounting resumed [ 190.730211][ T9000] minix_free_inode: bit 1 already cleared 02:07:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_OPEN(r1, &(0x7f0000000000)={0x20, 0x24, 0x6, {0x0, 0xa}}, 0x84) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000003000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000008000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x0}, 0x68) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000200)={0x3622, 0x2, "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"}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f00000001c0)={0x3, 0x3f}) sendmsg$NFT_MSG_GETTABLE(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x90000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x1, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFTA_TABLE_FLAGS={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x41}, 0x20044800) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x400002172, 0xffffffffffffffff, 0x0) 02:07:35 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x200004) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2, 0x11, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r1, 0x0, r1) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x179e91c5) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x3) [ 190.934358][ T9004] MINIX-fs: mounting unchecked file system, running fsck is recommended 02:07:36 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200004) [ 191.117491][ T9004] Process accounting resumed [ 191.149494][ T6947] minix_free_inode: bit 1 already cleared 02:07:36 executing program 1: socket$kcm(0x29, 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x3) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000280)={@private2}, &(0x7f00000002c0)=0x14) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001680)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bf9bb4dde984510c82dc2b9381b72b100d0682fd0a0c4a06b29e220dc28dac72599456d464419e5b2fc70b72c0bb8e90f61cc4e6f3fe2d1dee18f638ac947b5e026a3287c84ccc727d6ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb398dff1db3df9858837458a4ca03767c69cee1b6be484e4c9507af216bd8ed42f7dd5adb8e49f4a94615e49c08c9a20819e035212e6b652b1673773ae3cab8d7674c6c4dca2f1b4d745fd95c41f9d441d42f49db6d4a4762e5cc23dfc1adafd1e5a3e7f2e888961cb43e438c4e41ae43ea118e1407a601dae4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa2285b6e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a0e3ed34258b8c9370634060105baa664953514605fba3973aa021945b985a8a66e9cfa9d9e57033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13df15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8dc4006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11a755761fe46169b2b5b8cdedb695cc425fe203d2f2655a76865c2cb4e2470fcfb1248c0add5431a7fbcb0ef4f66809af93a00080000000000000a5d95a017864487366d6d7ee7bb00200000000000000c60fca2e2981b22d08f874e0a9cb6fca78d6f1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d773294e097e293db58993c0024ab2fd8e5e7003af92d11de48e8b4d32972cba6f49051cec1bf6f16231bbb90a2d201e5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7ccde24f18e4bf7156edc4ef81f74a7cdac01d998e34f34a5ba9a120e4a2039d0416e3f83074192c48c63384f52b8eeb70571e5bbb3e6d2b5eba52bee6f81968981811f832d064048c0e0bbe46984b2f0d0504255c22ee8674053d0e160e525536edf56a93d0a7a6f088925e872ef8b4f31e6f57ba631baa729031aae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875858e083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8d0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc349ab96e73d2060acfd8145e4a5851bc4d6fd6741fce0834c65c5ad939d7795f3879baa88bd0c84892c97c80987e5c7954e9f3694d116b01ce0b8ef953de70e7ce0311c8b018956f8a42ca26ab295f1ecf617a8dc38e525f415a1bd46b38845ebca04061bacbf627f798c7f520078fee48f83b5989543729e57a9e1d686bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85ac1cdcee8e6fa31fc02137ed1fb4b21c13b99a000000000000000514a6f0b9352be92986d63263b1aa5264cb4a82cf083de3b4ab6368e95dd4fdf6710cd4a79651dc3e1e056c3ecd6b51f30663cc256094c840662e09ab831b7bae9aec6d7259250016795cf92212dbb72fc321c3dfb5f9181529906b43f9d6b8ce9fad13e1085cafd41183908173e16e40037681835aa080f34b87bba0be276340295062f671e933292e32036cbd03f9a4cd660a94374b013e9f32a6bfb65417b537cd8f67f975358140384a1ca0537fd3a2a2c37006e4b30ffe469bba4251aa3ba4626acd810009000000000000ee37c63f7f295579f542b12f248f4b6ba14448abab540fb7d98a081f3d3c946455d61734855005bcc876bd15a76dd552f9bfeb091a4e82a5d11033e528b133103f5592d5684a57dd70556818ea30e03dc2a6eb69423e4f27034351809da4e5002aa302000000000000001130b4fe983fc344c1de9f536cff06187599523cbddcd8ffc2d11d5db7712be71c0d74a5ae4e8ff6e65238bb23ea2a979d3e8ab83857a1607dc612f0d84492279bba5ec6c5cea6af9d342bb49bc72ff4e9f061761f72201946a4834efd932dd2c15a4ba38160d17be2610e236b6f42714a027f07af03b6fe4f1bfdca3db28c7ce5057bd6eb66d084510981dc3e018515dedc108a16278e8ec5d184df4aaa0bc4dbce27dcea83e8a7f2c3cc07eb1282c6d8fb776b89448851bf8a2af71922dfaf59b26aca5b8090759ce3455fa9a3887df82a8585b54dee5a295e8ede4ed044fecc54ba34d01c5009f38e9e41fa0a268f376ee21b6ae4d5f8cf441fb7202caff074f83b0cd7b1dcb8322f9ea5dd56bb00220783e7e5e0cb89150f15b000d6e5161e757f201661866f937479109067775622684de3a15a89e6a1d7e36abdc872fad0e19c3e8bc8c4bf2391368c1e9a5cb1f1b2"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x7d, &(0x7f0000000140)={r4}, &(0x7f0000000040)=0x18) openat$smackfs_syslog(0xffffffffffffff9c, &(0x7f0000000100)='/sys/fs/smackfs/syslog\x00', 0x2, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff03c6630d698cb89e0bf088ca1fffffff0e000000633a77fbac14143fee", 0x0, 0x2f, 0x0, 0x0, 0xfffffffffffffe2a}, 0x28) 02:07:36 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a77, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="a6d8aebd17fa824b0f0e7d0f24c20e2e2ee3a5b9e74612b0dd479ce91a6103579bd7a94976ebc891453ede0f75106e94a7abeaf23050f409fbf862a412a3d3c51b5296bd3c8877e1a3849db0ee0383c94d1337ba9455d57916c5fe0c58b63d2f2bc9bc4c9cc4713215b7640a9ac8e0342a1c7728c73849663085c06449636fb6b8ceac0861ba4ea12a317183f27aa08971bb894e1318c6e2bdb256356b23d6d105df3d3e7be87b5c4d4c7ef4", @ANYRESOCT], 0x1}}, 0x0) r3 = socket$inet(0x2, 0x4, 0xfffffff7) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x6c, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x3}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x1c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x80000000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}]}]}}}, @IFLA_LINK={0x8, 0x5, r6}]}, 0x6c}}, 0x90) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001840)={{{@in6=@private2={0xfc, 0x2, [], 0x1}, @in=@remote, 0x4e22, 0x7ff, 0x4e21, 0x0, 0x2, 0x80, 0x80, 0x33, r6}, {0x4, 0x1, 0x1f, 0xfb14, 0x1f, 0x0, 0x8, 0x1f}, {0x2, 0x4, 0x4ea5, 0xfc4}, 0x1, 0x0, 0x2, 0x1, 0x3}, {{@in6=@private0={0xfc, 0x0, [], 0x11}, 0x4d5, 0x33}, 0xa, @in=@rand_addr=0x64010102, 0x3507, 0x3, 0x0, 0x1f, 0x80, 0x3, 0x8}}, 0xe8) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast1}, 0x14) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000280)={0x8, [0x1f, 0x7, 0xfffa, 0x6, 0x9, 0x3, 0x9, 0x8]}, &(0x7f0000000500)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, 0x0, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0x15) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x14, r7, 0xffff}, 0x14}, 0x1, 0x0, 0x0, 0x10000884}, 0x4000) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="dd010500", @ANYRES16=r7, @ANYBLOB="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"], 0x1e8}, 0x1, 0x0, 0x0, 0x8001}, 0x404c085) [ 191.282904][ T29] audit: type=1800 audit(1593482856.130:18): pid=9027 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15858 res=0 [ 191.312250][ T9027] qrtr: Invalid version 0 02:07:36 executing program 5: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f00000004c0)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffff9, 0x2}}, 0x0, 0xc, r1, 0x0) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0x1) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 02:07:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000640)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x14}], 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000080)={0x1, 0xa2c}, 0x8) getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000040)=ANY=[@ANYBLOB="ca696c74650000001dc5f12eede531bae820aa0b86e800818100000000000000040000010000002e00c9bc000000000000"], 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x80000020}}], 0x3df, 0x86, 0x0) [ 191.880367][ T29] audit: type=1804 audit(1593482856.730:19): pid=9040 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir815747196/syzkaller.GGbKIj/34/bus" dev="sda1" ino=15864 res=1 [ 191.966363][ T29] audit: type=1804 audit(1593482856.730:20): pid=9043 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir815747196/syzkaller.GGbKIj/34/bus" dev="sda1" ino=15864 res=1 02:07:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200004) 02:07:37 executing program 5: r0 = socket$inet6(0xa, 0x4, 0x10084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878250}, 0x9c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r1, 0xc0045004, &(0x7f0000000040)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, &(0x7f0000000000)={{0x2, 0x0, @descriptor="d5683c63335ff0c3"}}) 02:07:37 executing program 3: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@private0, @in=@multicast2}, {}, {0x0, 0x0, 0x3, 0x40000000001}}, {{@in=@multicast2}, 0x0, @in=@private}}, 0xe8) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xff0f}], 0xc102, 0x0) r0 = open$dir(&(0x7f0000000380)='./file0\x00', 0x7e, 0x0) r1 = dup2(r0, r0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0xfffffffffffffef9}, 0xfffffc34) accept4$x25(r1, 0x0, &(0x7f00000000c0), 0x81000) 02:07:37 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x5, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0xf, 0x25, 0x0, 0x0, 0xce8a0000}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) socket(0x23, 0x3, 0x6) [ 192.302373][ T9066] qrtr: Invalid version 0 02:07:37 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="2400000020002551075c0165ff3900020200000000100f0007e1000c080017001605bf", 0x23) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = dup(r3) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r6, 0xc0585609, &(0x7f0000000100)={0x4b, 0x1, 0x4, 0x100000, 0x179c, {r7, r8/1000+10000}, {0x3, 0x2, 0x20, 0x7, 0xf9, 0x7, "c4e2fd41"}, 0x20000000, 0x1, @planes=&(0x7f00000000c0)={0x5, 0x8d1a, @userptr=0x40, 0x1f}, 0x8000000, 0x0, r4}) syncfs(r9) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x10000017e) splice(r0, 0x0, r2, 0x0, 0x4ff5d, 0x0) 02:07:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x2001, 0x3, 0x278, 0x110, 0x150, 0x150, 0x0, 0x150, 0x110, 0x1e8, 0x1e8, 0x1e0, 0x1e8, 0x3, 0x0, {[{{@uncond, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}, {0x0, 'irc-20000\x00'}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@ip={@multicast2, @dev, 0x0, 0x0, 'batadv_slave_1\x00', 'veth1_macvtap\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2d8) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_SETINTERFACE(r2, 0x80085504, &(0x7f0000000000)={0x8, 0xfffffffd}) 02:07:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000000)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000140)=0x5c5064) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0xc0940) 02:07:37 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x8000000000000003, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="0000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000001080000000000000100008000"/180]) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x20) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x7c, &(0x7f0000000080)={r4}, 0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0xbc, "8b4ffa61dfc5049a7b9d83837b6690afd9aaaf09feea4d0df26f4ba2accbe2e02f5ef69c1f5350f688aabe5547d69c0b235dd85c96e253eedb6fe353950f372e07ae8068c6e3e2a0fc598976256ee97b179c2c4d0437732abfe2b0b2df6d89ecece7599d42f0a668cbb54ccfba1e146420bd0b83ef7733f38cd4a32a29b61fe0b9ac31755b63fc0078cf1912f15f2fe41c6ecce9dd2a589e213b2780e83de77fed79f00477c4a4140f0acb01e79e46114e3e43b0b947bf0344aecfdb"}, &(0x7f00000002c0)=0xc4) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80044dfe, &(0x7f0000000100)) r5 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r5, 0xc0c0583b, &(0x7f00000004c0)=ANY=[@ANYBLOB="000000002a2500002509000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000001080000000000000100008000"/189]) r6 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_mr_cache\x00') preadv(r6, &(0x7f00000017c0), 0x3a8, 0x3600) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_REMOVE(r7, 0x4c81, r8) 02:07:37 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000002240001000000000904000001032100000921000000012201000905810308000000000000000000"], 0x0) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f0000000100)="2e60ee2cceaea10b8c9ed851a47ecfebc40eb8b76fb61080074f0ca02da0c60a0f33a719", 0x24, r1) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r4 = add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r4) keyctl$read(0xb, r5, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r3, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="e22d6edf7c3c95a5479dc5c891077013"}, 0x6b, r5, [], "1b2e2c278a6b723acdb8b3ad71599086882ab4d6a65bae152757e12d1f42b95f902ba5b68868b2ae52d866587f1e2bbb8ad41576870c7e761ea64030a937fe3e176ffe2614b7b2ff54ce1fec8228486d049a632fdb438a2e21dcf66f3a5b2e7cbd676e2739fc5639facfe2"}) r6 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r7 = add_key$keyring(&(0x7f0000000340)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r8 = add_key(&(0x7f0000000940)='big_key\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, r7) keyctl$read(0xb, r8, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r6, 0xc0506617, &(0x7f00000003c0)={{0x1, 0x0, @identifier="e22d6edf7c3c95a5479dc5c891077013"}, 0x6b, r8, [], "1b2e2c278a6b723acdb8b3ad71599086882ab4d6a65bae152757e12d1f42b95f902ba5b68868b2ae52d866587f1e2bbb8ad41576870c7e761ea64030a937fe3e176ffe2614b7b2ff54ce1fec8228486d049a632fdb438a2e21dcf66f3a5b2e7cbd676e2739fc5639facfe2"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f00000004c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11e, 0x11e, 0x3, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2, 0x8}}, @volatile={0x7, 0x0, 0x0, 0x9, 0x3}, @datasec={0x6, 0x4, 0x0, 0xf, 0x2, [{0x3, 0x9, 0x4}, {0x2, 0x8001, 0x7ff}, {0x2, 0x0, 0x6}, {0x2, 0x9, 0x6}], "e76d"}, @volatile={0x6, 0x0, 0x0, 0x9, 0x1}, @enum={0x10, 0x9, 0x0, 0x6, 0x4, [{0xa, 0x7f}, {0xe, 0xffffffff}, {0xb, 0x2}, {0x3, 0x2}, {0x3, 0x40}, {0x6, 0x1}, {0xb, 0x5}, {0x5, 0xb2d0}, {0x5, 0x2}]}, @union={0x7, 0x1, 0x0, 0x5, 0x1, 0x7ff, [{0xd, 0x3, 0x10001}]}, @restrict={0xb}, @typedef={0x2, 0x0, 0x0, 0x8, 0x5}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb, 0x1}, {0x7, 0x2}, {0xa, 0x2}, {0xb, 0x5}]}]}, {0x0, [0x30]}}, &(0x7f0000000780)=""/189, 0x13b, 0xbd}, 0x20) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r5, r8}, &(0x7f0000000200)=""/212, 0xd4, 0x0) syz_usb_ep_write(r0, 0x0, 0xe1, &(0x7f0000000680)="893c8aa1eeea37ba87e9e889c6764ec115fac98cac7235000000000000000014961f00000081fe6b837969bff35b491f861e62488aeed26a1f8d96d90131c1e3f412e035c9774f60c284b09271931b832c650ea26b35010000804a926c9fee8ecb6c2bc9f3ff42072cf4dfbed75292dfb10b3579852f56ab8f6cfb6b837ab340b304064a3e1511fe3dbaa2e64c14d6ee2838c3d8f26c4a74672dbd68422f3f62debe3414b6a4021414bcc49be86192a1c0d5d341d135466d9420dd28661d8288321310a86ee09227696c25d8c992a6ac1778c77df2474c000000000000b5d3d1ea") syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"1'], 0x0}, 0x0) 02:07:37 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200004) [ 193.258115][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 193.258125][ T29] audit: type=1800 audit(1593482858.110:22): pid=9107 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15892 res=0 [ 193.290147][ T9107] qrtr: Invalid version 0 02:07:38 executing program 5: syz_emit_ethernet(0x7a, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6035266800448406000000000000000000000000000000aafe8000000000000000000000000000aa04298a32895dbc35acad3bd300000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb0000000020"], 0x0) r0 = socket$inet(0x2, 0x4, 0xa4) syz_emit_ethernet(0x115, &(0x7f0000000080)={@random="fd3b84acfcc5", @empty, @val={@val={0x9100, 0x7, 0x0, 0x2}, {0x8100, 0x1}}, {@x25={0x805, {0x0, 0xc1, 0xfd, "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"}}}}, &(0x7f00000001c0)={0x0, 0x3, [0x947, 0x216, 0x91, 0x154]}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 193.315247][ T2514] usb 4-1: new high-speed USB device number 6 using dummy_hcd 02:07:38 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) socket$netlink(0x10, 0x3, 0xb) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x40041100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) socket$nl_audit(0x10, 0x3, 0x9) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) write$binfmt_elf32(r6, 0x0, 0x0) getdents64(r5, &(0x7f0000001840)=""/4096, 0x1000) 02:07:38 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x28402) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x109, &(0x7f0000000240)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="1c010000", @ANYRES16=r3, @ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4000000) write$vhci(r0, &(0x7f00000002c0)=@HCI_ACLDATA_PKT={0x4, {0x0, 0x0, 0x0, 0x4}}, 0x9) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') [ 193.555332][ T9122] IPVS: ftp: loaded support on port[0] = 21 [ 193.595213][ T2514] usb 4-1: device descriptor read/64, error 18 02:07:38 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)=ANY=[@ANYBLOB="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", @ANYRES16=r1, @ANYBLOB="030700400001000000040002800c0800"/25], 0x24}}, 0x0) 02:07:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000e0000000400018008000100", @ANYRES32=0x0, @ANYBLOB="7d17f219248ac08e8a250c798abc150820d3eada9f3a2999b35e7f816eb50ad9cc13be47bd5748545b40fea617b2ab1ee7de567d13d45ed0fe22ea64d29e4b21cccd36cd6be95505418d5731bfd6313d06fda8f96208aa250d1719847b47f9e9cac9eb3d13ad2faf6c6a4fad2b9e8fa31268d5eb243fc6507c07e13b2aaacbb1f0b2c75ee6fcbd834e6bb9f194ec38bba6c9f762e1c732ab9431320e82459f3066"], 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000000)=@nfc, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/155, 0x9b}, {&(0x7f0000000140)=""/42, 0x2a}, {&(0x7f0000000180)=""/191, 0xbf}, {&(0x7f0000000240)=""/91, 0x5b}, {&(0x7f00000002c0)=""/221, 0xdd}, {&(0x7f00000003c0)=""/76, 0x4c}, {&(0x7f0000000440)=""/234, 0xea}, {&(0x7f0000000540)=""/7, 0x7}], 0x8, &(0x7f0000000600)=""/55, 0x37}, 0x40012142) [ 193.836508][ T9155] Bluetooth: hci1: Received unexpected HCI Event 00000000 [ 193.844059][ T21] tipc: TX() has been purged, node left! 02:07:38 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x16, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) setsockopt$sock_void(r0, 0x1, 0xd, 0x0, 0x0) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfd, 0x400}, 0xc) 02:07:38 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r3, 0x0, 0x200004) [ 194.015335][ T2514] usb 4-1: device descriptor read/64, error 18 [ 194.116435][ T29] audit: type=1800 audit(1593482858.970:23): pid=9175 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15892 res=0 [ 194.141031][ T9175] qrtr: Invalid version 0 02:07:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x101, 0x50800) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x38, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000240)={{0x2, 0x4e21, @broadcast}, {0x1, @multicast}, 0x23, {0x2, 0x4e24, @local}, 'geneve1\x00'}) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) lsetxattr$security_capability(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v1={0x1000000, [{0x7f5, 0x1}]}, 0xc, 0x1) [ 194.293241][ T2514] usb 4-1: new high-speed USB device number 7 using dummy_hcd 02:07:39 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2, 0x100, 0xfffffffe}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="818151af4a"], 0x10}}, 0x0) [ 194.586406][ T2514] usb 4-1: device descriptor read/64, error 18 02:07:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r2+10000000}, &(0x7f00000002c0)) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000001c0)={&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000100)=""/72, 0x48}) [ 195.015156][ T2514] usb 4-1: device descriptor read/64, error 18 [ 195.136291][ T2514] usb usb4-port1: attempt power cycle [ 195.856207][ T2514] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 195.966130][ T2514] usb 4-1: Invalid ep0 maxpacket: 0 02:07:40 executing program 3: syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) mremap(&(0x7f0000186000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00007a3000/0x2000)=nil) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f00000000c0)={0x2, 0x3, 0x21b6}) setresuid(0x0, 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x1000) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) getuid() r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 02:07:40 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) socket$inet6(0xa, 0x1, 0x8010000000000084) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_SET_MESH(r1, &(0x7f0000000200)={0x0, 0x1f4, &(0x7f00000001c0)={&(0x7f0000000340)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010001000000000000000f0000000500300000030000060028000000000008003900d709000005002f000000000005002f000000000008000b000000000008003c000002000005002f000000000005002e000100000008000300", @ANYRES32=r3], 0x64}}, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r4, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000040}, 0x20004000) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r6, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f0000000000)) listen(r0, 0x0) syz_extract_tcp_res(&(0x7f0000000080), 0x40, 0x101) syz_emit_ethernet(0x5f, &(0x7f0000000280)={@broadcast, @remote, @void, {@mpls_mc={0x8848, {[], @generic="f588083013c72ef598e7f194a67fc8ec5c675817586616c79654782b52803b806c1465aec98108af1d780550bb0d2b510096763d046d81af6ebbab2d64d3d8942e8f93d164e09ba3e4571b3ec119498590"}}}}, 0x0) 02:07:40 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={0x0, 0x3f}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x79, &(0x7f0000000240)=ANY=[@ANYRES32=0x0, @ANYBLOB="ebffff"], 0x8) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)={0x0, 0x6}, 0x8) [ 196.090064][ T29] audit: type=1800 audit(1593482860.940:24): pid=9201 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15894 res=0 [ 196.112299][ T9201] qrtr: Invalid version 0 02:07:49 executing program 4: socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000c40)={0x0, 0x40}}, 0x0) accept4$alg(r1, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendmsg$NLBL_MGMT_C_VERSION(r1, 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) close(0xffffffffffffffff) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x0) 02:07:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:49 executing program 1: r0 = gettid() tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x1, 0x0, 0x0, 0x7f, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x1, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x9, 0x201}, 0x14}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000000)={0x20, 0xfffffffffffffff5, 0x1, {0x0, 0xd}}, 0x20) 02:07:49 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) pipe(&(0x7f0000000000)) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x2, 0x0, 0x200, 0x4, 0x5e9f9f9, 0x1, 0x5}, 0x1c) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f00000000c0)="0f01b4070066b9a50b000066b80600000066ba000000000f3065f3af0f090f01c8362e0f71d7072626f30fc772b366b9800000c00f326635010000000f30c40266b9590900000f32", 0x48}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ashmem\x00', 0x2200, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0xfffffffffffffffc, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) write$P9_RAUTH(r3, &(0x7f00000002c0)={0x14, 0x67, 0x1, {0x10, 0x3, 0x4}}, 0x14) 02:07:49 executing program 2: write$smackfs_netlabel(0xffffffffffffffff, &(0x7f0000000000)=@l1={{0x32f, 0x2e, 0x2}, 0x20, '\\^'}, 0x58) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r5, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r7, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000180)={r6, 0x0, r7}) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x28, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'vlan1\x00'}}]}]}, 0x28}}, 0x0) 02:07:49 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)={0x2c, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x18, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan0\x00'}}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x8c, r3, 0x0, 0x70bd29, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2f}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x80}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0xc}, 0x4000000) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmmsg$inet6(r0, &(0x7f0000000700)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x4e24, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, r6}}}], 0x28}}], 0x2, 0x0) [ 204.296088][ T29] audit: type=1800 audit(1593482869.150:25): pid=9230 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15913 res=0 [ 204.306480][ T9230] qrtr: Invalid version 0 02:07:49 executing program 1: mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000480)=ANY=[@ANYBLOB], 0x28) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x46, 0x2, 0x0, "4d5826b2ac5c251a703f539428d69f8c", "cc7c3f1c70f86813a96191db4f131c38b96620ade953c221a73e53387d948671eaa87461952c57181aad4dbd3d06bec599"}, 0x46, 0x2) ioctl$MEDIA_REQUEST_IOC_QUEUE(0xffffffffffffffff, 0x7c80, 0x0) mount$9p_fd(0x0, 0x0, &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRES64, @ANYRES32, @ANYRES32=r1, @ANYRESHEX, @ANYRES32]) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0xfffffffffffffe3a, 0x1}], 0x100488, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0xc92, 0x5, 0x7}, &(0x7f00000000c0)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$alg(0xffffffffffffffff, &(0x7f0000000640)=""/192, 0xc0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000800)={"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"}) [ 204.379421][ T9237] tipc: Started in network mode 02:07:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 204.424665][ T9237] tipc: Own node identity aaaaaaaaaa33, cluster identity 4711 [ 204.452820][ T9243] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 204.469721][ T9237] tipc: Enabled bearer , priority 10 02:07:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$llc_int(0xffffffffffffffff, 0x10c, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x1}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)) r4 = fcntl$dupfd(r2, 0x406, r1) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r8, 0x40184150, &(0x7f0000000140)={0x0, &(0x7f00000000c0)="5091045965c382d3698fd1d648cd0b399b1c34f9a672a52dec6c06d724cb11025c0c4e652577aeb0007c1c22fb27a8621d3b5f6cf42f524a3ac4993de5062fd1aed6cd2363ba414c8365cf19d782eff2a99eca78430591b7647d6b06c282c6cb21ea0daf1d62d043054b37c2", 0x6c}) openat$cgroup_ro(r6, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000002c0)={"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"}) 02:07:49 executing program 3: setrlimit(0x2, &(0x7f0000000140)={0x7, 0x20}) clone(0x20986100, 0x0, 0x0, 0x0, &(0x7f0000000040)="d353ff022d68b2e4dc14aa5f7e25908384") r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) listen(r0, 0x3) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast1, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) [ 204.630078][ T9243] tipc: Enabling of bearer rejected, already enabled [ 204.652223][ T29] audit: type=1800 audit(1593482869.500:26): pid=9254 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15911 res=0 02:07:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) openat$smackfs_netlabel(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/smackfs/netlabel\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup(r1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r4, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r4, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = dup3(r0, r1, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r5, 0x4400ae8f, 0x0) dup2(r6, r5) 02:07:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x82, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x8, 0x7ff}, 0x0, 0x0, 0x0, 0x0, 0x600000000000000}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000002c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) sendfile(r2, r1, 0x0, 0x800000080004103) 02:07:49 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f00000000c0)=0x478) r1 = socket$nl_route(0x10, 0x3, 0x0) prctl$PR_SVE_SET_VL(0x32, 0x3c547) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x78}}}}]}, 0x48}}, 0x0) 02:07:49 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:49 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = epoll_create(0x5bd) fcntl$setlease(r1, 0x400, 0x1) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) 02:07:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006970766c616e00000c000280060f010000000000140003006970766c0000000000"], 0x50}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000000)=""/37) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r5, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) write$binfmt_elf64(r4, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x2, 0x3, 0x5, 0x5d, 0x3, 0x3e, 0x8, 0x25f, 0x40, 0x28, 0x1ac, 0x2ab, 0x38, 0x1, 0xe99a, 0x1, 0x7}, [{0x5, 0x3, 0x5, 0x43, 0xa6a0, 0x400, 0xee9d, 0x6}], "f42b314351786ba53b6a18204e6866ad5047d063caf7754e35bfa2676ee6357043ebd561af04655a8a543cb8398d9a452a7f6d2de0c8e027e60fa54158dc4745b074db6912dfa12c52f63977436b97730a", [[], [], [], [], []]}, 0x5c9) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000100)={0x80, &(0x7f0000000180)="c763d364ce98cac870d3233eefdc6b881467d87919ed9e59647b978d8662d2a5d16951af064f02f2e0b91ebf102fd2575d4b3f9951406c4ccc9d303341eecb04e479075c389c09f8840a709a85d89a92daa36406c4a1e092ebff25c4dd1b501d"}) 02:07:49 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2005000, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8001, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000, 0x0, 0x3, 0x0, 0x1f}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) mount$9p_virtio(&(0x7f0000000180)='syz\x00', &(0x7f0000000240)='./file0/file0/file0\x00', &(0x7f0000000280)='9p\x00', 0x3010, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=virtio,posixacl,version=9p2000,access=', @ANYRESDEC=0x0, @ANYBLOB=',version=9p2000.L,dfltgid=', @ANYRESHEX=0x0, @ANYBLOB=',fowner=', @ANYRESDEC=r1, @ANYBLOB=',uid>', @ANYRESDEC=r3, @ANYBLOB="2c75699e3d", @ANYRESDEC=r5, @ANYBLOB=',smackfstransmute=-),appraise_type=imasig,\x00']) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0/file0\x00', 0x0, 0xd800, 0x0) mount$bpf(0x20000000, &(0x7f0000000200)='./file0/file0/file0\x00', 0x0, 0x5890, 0x0) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.effective_cpus\x00', 0x0, 0x0) write$FUSE_DIRENT(r6, &(0x7f0000000400)=ANY=[@ANYBLOB="3000008700ba58a3e97c7b0000000000040000000000000036dd00f5000000000200001c611b0951e2986b9979fd50b9118fffffffff9066fb9cfef8cc78"], 0x30) sched_setscheduler(0x0, 0x0, 0x0) 02:07:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x6) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2e}}, 0x10) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0xe7) r2 = gettid() tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$getsig(0x4202, r2, 0x6, &(0x7f0000000040)) [ 205.134187][ T29] audit: type=1800 audit(1593482869.980:27): pid=9286 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15913 res=0 [ 205.157402][ T9290] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b7000000000000004e00ffff000000000700000000000000950000000000000049190c57ce99fb84c9d0d5cb5e38fd06592ebbdb7acad1dcacef0d45639a22d5c24898817e36ff37446fea27089654fef9d52a6c3e036b841f2362dca0df11415f284b84468eb96ca9fa2de1685de1a112c2"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000000c0)={0x0, 0x1000, 0x20}, &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'wp384-generic\x00'}}, &(0x7f0000000180)="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", &(0x7f0000001180)=""/32) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TCSETSF2(r2, 0x402c542d, &(0x7f0000001280)={0x7fff, 0x9, 0x2, 0x3, 0x1, "e2460382be88708502b19b2b8868c364151bae", 0x20000000, 0x5}) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000011c0)={0x400, {{0x2, 0x4e21, @multicast2}}}, 0x88) [ 205.250226][ T9288] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 205.289034][ T9299] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 02:07:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="380000002100010f5ff000d1000000000a0001"], 0x38}}, 0x0) socket(0x10, 0x3, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x201, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r3, 0x8000000) sendmmsg$alg(r1, &(0x7f0000003580)=[{0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000180)="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", 0x1000}, {&(0x7f00000000c0)="e2cd93f1990a12383327f6c932a7f4a975a81adf0a33", 0x16}, {&(0x7f0000001180)="71342b928afe66094ef40766ae490472fa52c5cc05f977c965b85d94053df9d52cc389f23122fed5bcf77a961e6d1c81f8a575398d313cedcc6a031fd3382fc9e1345eca8a69e8398b60d9c22e74184046e6b5dd87d1147c33e5a2a4c981bf36259ae4c4b760654d0c2ea36d985b67c1b396634d3c9b4478fa99ddf38b70214dd8c65472bb59e59db0e29ed8fa3374672d4edba6a6d01a58939a73387822b92c2239bd0d28283069f8fe73d1595e380b99a9a89a77bc729338cb3b76ed49580cd407e8c515d60c5c9251eb23847bd4f01abec76a201b8ef1eb2aea2b4c688248896dbf7062cbc8c0afd7", 0xea}, {&(0x7f0000001280)="fe252c37248a74165780ca4d87a793a771a33338886a6c7958551c70a9e5731c534fa28258b146860ca0e8ca3cb9a6e79a0a9c0dbdda0decdeea713ca87688fc6629a8dc6c55f407f6c3c4edd034c5aa5cd8388f79dc64d659a1fa4109aef5e94b8fb42d4db0b5bed192aa8cfaf342405ba01c61449d", 0x76}, {&(0x7f0000001300)="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", 0x1000}, {&(0x7f0000002300)="89ea65baabf8cc7cfa0b4a7532b52c733794391a9678a3eb00744ace02a8ee4f4a974dd23062b6833dbdb367b36edb0e77bb35565659c61bb2a56da2ae7fe288fce1359c46fd579e4142ef30cf93010279d66430030f1fe3b1851b2370a5d678fb7876b4f8893ca131c8c774851a24abb9e95ccaa170a8fdd61833a158ce519769266f83343701f2ce49e0d3a404bae13d23097b8916890b393045a5b32717b81b7b9812e8127f00b28c5edb15c9ac96547261443a2f5e0510aa216d1e1486f93715abdb4473c28b687098b5c33c4ef8", 0xd0}, {&(0x7f0000000100)="d3dab83cc5a680266cdc3c4c356667ff42ec3d4cd23e80f3", 0x18}, {&(0x7f0000002400)="a03f4b860a1969fcb29b9586689753283133e74150b571106546de50fced74562637cb12d9b8d3c8f29c58151ca7caa3d8e7dd68636eeb42419e88ce4e55c11b38820965a5129c90295e780a50fae69fcc261a72f16b390f7feb8f6d792a3dae8300fba29ca08a224b7b2e375e381ce7873691702202f4b1199007cd64ee65db5a01525d5f8f8f9f4d2842be23d6ba6576378de9aaf19567999056875273fbbe8b88623c0345fcf86eda0fa659248fee0d5c9f", 0xb3}], 0x8, &(0x7f0000002540)=[@iv={0x1018, 0x117, 0x2, 0x1000, "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"}], 0x1018}], 0x1, 0x8010) r4 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 02:07:50 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) fgetxattr(r2, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)=""/69, 0x45) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f00000009c0)=ANY=[@ANYBLOB="b700000012edffffbfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e040000000000007f000000000000006504000001ed000016000000170000000c44000000000000630a00fe000000006e40000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0ea6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b618615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b845d8f6365c7109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe720b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8b9f4b0e733a63784ccc214d930cbb7e090d63fcd78c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adcaf8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6c586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536beedc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a2655ba3a3463a0fb9ed379af0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a43ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c6d1b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd180547171204de324e0aeb4d52c3144ca59c21f996e26a9d595d25e821a845faf671b240fc7a5b1e5fc89d243929f3a67fe80d78fe716f2be8acd0e19c4d2e8d33ad0785909f93"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 02:07:50 executing program 2: r0 = socket$kcm(0x10, 0x4, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0202003100050fd25a80648c63940d0624fc601000034002000000051a82c137153e670800038014000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 205.473247][ T29] audit: type=1800 audit(1593482870.320:28): pid=9314 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15913 res=0 [ 205.575997][ T2476] tipc: 32-bit node address hash set to aaaa9900 02:07:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:50 executing program 5: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, &(0x7f0000000340)={'nat\x00', 0xf1, "065303ac71c10372daeb0f94f6fb13bb8bbff7221064a6744e22a1b28cf5b3269fa11eb6bf3f21b4d812ef8e627dec1d4cf0aadf2468836e9c6ae4c0cd6f39f798b7eb6249d08d856a71ecaa1bcd74b0d7fd106d9e44131ce9f1698e30049af87fed56751e39f5f3b96ffc203db9c0ff3e23a49eb7e9aaf4f911193a6859fcc77886a65df2f76b7d1264339a40310c96dcd5e932cd4b4a16d1f84eda8c6a0c76cf50e3dc2abaaeeb9431ae6cacc6f451881e97960cc3e30666d1d6ce10d5b164fecb33291d34fb125ccb061c57c10cc08312bd5ac8a07528614a4a338816454f5a18095bf96650ac881d030b4f6bab0c34"}, &(0x7f0000000140)=0x115) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040), &(0x7f00000000c0)=0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x54, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x54}}, 0x0) 02:07:50 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'ipvlan0\x00', 0x0}) lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='&/\x00', 0x3, 0x1) socket(0x11, 0x800000003, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="20000000140001040000000000000000020000004dd9b940602dcb1477a7ee4d9500a613627f8fd09f26e91d2df5e29b2a19a21462bb7342e97d1801f6ba1d4cc284a54f2bc1cee5c1e0e104f40b3cc50c0ef55600861570562f282a92eee63b9cdf7c56ad85eb92e16e681dd77815cb401ab243c5bcaa2289d171cf42414263ea53aaf26ea0e0b5d81595e9f094f07e74", @ANYRES32=r3, @ANYBLOB="08000200ac141436"], 0x20}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x2, 0x2, 0x20}) sendmmsg$alg(r4, &(0x7f0000000180), 0x27a4eaa51029717, 0x0) 02:07:50 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_LISTDEF(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffffffffffeae, &(0x7f0000000980), 0x0, 0x0, 0xfffffffffffffea8, 0x20000001}, 0x0) setsockopt(0xffffffffffffffff, 0x26, 0x0, &(0x7f0000000540), 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pidfd_getfd(r0, r1, 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140)='/dev/bsg\x00', 0x20600, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000080)={'netdevsim0\x00', 0x200}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f0000000280)={0x48, 0x1409, 0x4, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x20004010) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f2, &(0x7f0000000000)='l0\x00') 02:07:50 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000080)={0x6, 0x209, {}, {r0}, 0x3f, 0xffffffff}) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f00000001c0)) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setgroups(0x1, &(0x7f0000000180)=[r5]) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setgroups(0x1, &(0x7f0000000180)=[r7]) r8 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) setgroups(0x1, &(0x7f0000000180)=[r9]) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000280)={{}, {0x1, 0x1}, [{0x2, 0x7}, {0x2, 0x1}, {0x2, 0x2}, {0x2, 0x1, r1}, {0x2, 0x5, r2}], {0x4, 0x3}, [{0x8, 0x6, 0xee01}, {0x8, 0x4, r3}, {0x8, 0x0, r5}, {0x8, 0x4, r7}, {0x8, 0x4, r9}], {0x10, 0x6}, {0x20, 0x6}}, 0x74, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000140)={@local, @local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x9}}}}}}}, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = fcntl$dupfd(r10, 0x0, r10) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) ioctl$IOC_PR_RELEASE(r11, 0x401070ca, &(0x7f0000000000)={0x6, 0x6}) 02:07:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="69a19e7139d967b156af0600000098747409ce8466a2efdf681a5694c5d62f61daab0ccb7b21013b8f6fa537aa2ca289bfcb", 0x7c) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="a40000", @ANYBLOB="00000000000000000000130000004c00038008000300000000000800030000000000080003000000000008000300000000000800030000000000080003000000000008000300000000000802000000000008000200000000000c00098008000180000000000c00028008000100000000000c0003800800030000000000200001801c000280080001000000000008"], 0xa4}}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000080)=0x4) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, &(0x7f0000000300)=0x9, 0x4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r6, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r6, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000fd9000/0x18000)=nil, &(0x7f0000000040)=[@text16={0x10, &(0x7f0000000000)="2e0f320f54cf83500312da6b8c0f01d0f3a5360fc7190f23e066b9800000c00f326635002000000f3036660f115400", 0x2f}], 0x1, 0x12, &(0x7f0000000200)=[@cr0={0x0, 0x40000034}, @efer={0x2, 0x2000}], 0x2) 02:07:50 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 205.902145][ T29] audit: type=1800 audit(1593482870.750:29): pid=9337 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15914 res=0 [ 205.939197][ T9338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 02:07:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x40047451, 0x790006) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x8) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f00000004c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6d8d3378eafcccb24b706f6c3d040000006c3d7374617469633a300a"]) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCMSET(r4, 0x5418, &(0x7f0000000000)=0x7) 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 206.049771][ T9338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 206.063851][ T29] audit: type=1800 audit(1593482870.910:30): pid=9358 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15901 res=0 02:07:51 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x61) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000180)={{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x30}, 0xeb}, {0xa, 0x4e23, 0xfff, @empty, 0x10001}, 0x4, [0xffffb698, 0x0, 0x0, 0x2, 0x8, 0x8, 0xfffff8cd, 0x3]}, 0x5c) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000080)={&(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0xa000}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x4, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x5, 0x7f, 0x40, 0x4}, {0x0, 0x81, 0x8e}, {0x4, 0x2, 0x5, 0x8}, {0x6, 0xb5, 0x80, 0xb5}, {0x20, 0x0, 0xa4, 0x10001}, {0x4, 0x1, 0x40, 0x7ff}]}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x96, 0x2, 0x0, 0x0, 0x7, 0xfc, 0x0, 0x2, 0x0, 0x2], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x7}) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 206.164125][ T9365] tmpfs: Unknown parameter 'm3xêü̲Kpol' 02:07:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x38, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000600)={'wg1\x00', r5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x6db6e559) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x10010, r6, 0xfffff000) ioctl$BLKRRPART(r6, 0x125f, 0x0) tkill(r1, 0x33) 02:07:51 executing program 1: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x4000, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000080)={0x6, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x6600, 0x0) r2 = socket$inet6(0xa, 0x800, 0x84) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x1, &(0x7f00000000c0)=0x401, 0x4) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4020aeb2, &(0x7f0000000000)) [ 206.248003][ T29] audit: type=1800 audit(1593482871.100:31): pid=9372 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15905 res=0 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) [ 206.299570][ T9365] tmpfs: Unknown parameter 'm3xêü̲Kpol' [ 206.331070][ T9383] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 02:07:51 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000040)) connect(r0, &(0x7f0000000180)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) writev(r0, &(0x7f0000000580)=[{&(0x7f00000000c0)="ee", 0xc}], 0x1) recvmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0xf706db48ae612d82, 0x400101fe, 0x0) [ 206.391464][ T9383] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) [ 206.441175][ T29] audit: type=1800 audit(1593482871.290:32): pid=9393 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15878 res=0 02:07:51 executing program 1: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x10, &(0x7f0000000000), 0x4) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x366, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00010040d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB='/ev/loop0\x00\x00'], &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='jffs2\x00', 0x50, &(0x7f0000000300)='\x00') ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xe43) r2 = socket$kcm(0x10, 0x2, 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000140)) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0c480e000d000000e8bd6efb250309000e000100240d48ff050005001201", 0x2e}], 0x1}, 0x1000000000000) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000000)={0x100000001, 0x0, 0x0, 0x40}) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) [ 206.584187][ T29] audit: type=1800 audit(1593482871.430:33): pid=9404 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15915 res=0 [ 206.604532][ T9383] device macsec1 entered promiscuous mode [ 206.623825][ T9383] device macvlan1 entered promiscuous mode [ 206.683843][ T9407] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 206.691714][ T29] audit: type=1800 audit(1593482871.530:34): pid=9409 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15915 res=0 [ 206.719508][ T9410] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.727216][ T9410] bridge0: port 1(bridge_slave_0) entered disabled state 02:07:51 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x38, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000600)={'wg1\x00', r5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x6db6e559) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x10010, r6, 0xfffff000) ioctl$BLKRRPART(r6, 0x125f, 0x0) tkill(r1, 0x33) 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x3}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r1, 0x3) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) accept4$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14, 0x80800) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in6=@mcast1, 0x4e23, 0x1, 0x4e21, 0x8ee, 0x2, 0x80, 0x20, 0x0, r3, r5}, {0x3, 0x0, 0x9, 0x100, 0x3f, 0x2, 0x1000, 0x5}, {0x6, 0x6, 0x5, 0x7}, 0xc04, 0x0, 0x1, 0x1, 0x5, 0x3}, {{@in=@multicast2, 0x4d6, 0x32}, 0xa, @in6=@private0, 0x3505, 0x1, 0x1, 0xff, 0x1, 0x9, 0xa2d5}}, 0xe8) [ 206.747529][ T9383] syz-executor.5 (9383) used greatest stack depth: 23520 bytes left [ 206.769386][ T9410] device bridge0 entered promiscuous mode [ 206.867419][ T9419] qrtr: Invalid version 0 02:07:51 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 207.098817][ T9417] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 207.118666][ T9417] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:52 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000280)='cgroup.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40086602, &(0x7f0000000100)) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='rdma.current\x00', 0x7a05, 0x1700) write$cgroup_int(r4, &(0x7f0000000200), 0x806000) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) write$cgroup_int(r5, &(0x7f0000000180)=0x1, 0xffffffffffffff5f) setsockopt$netlink_NETLINK_CAP_ACK(r1, 0x10e, 0xa, &(0x7f00000001c0)=0x81, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000000000)={0x7fff, 0x0, {0x2, 0x2, 0x4}, 0xb04}) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x6609, 0x0) close(r1) 02:07:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 207.354815][ T9410] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 207.364269][ T9410] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.371408][ T9410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.378848][ T9410] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.385973][ T9410] bridge0: port 1(bridge_slave_0) entered forwarding state 02:07:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:52 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:52 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) [ 207.593276][ T9407] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.600579][ T9407] bridge0: port 1(bridge_slave_0) entered disabled state 02:07:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:52 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x40, 0x8000) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000040)={0x9}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r2, 0x0, 0x0) 02:07:52 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:52 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, 0x0, 0x100, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x200}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8800}, 0x20040000) socket$phonet(0x23, 0x2, 0x1) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000330774001800e99681a79776fe8f", @ANYRES32=0x0, @ANYBLOB="7fff0002810d00001c0012000b0001006d616373656300e10b00020005000600010000000a0005403a"], 0x50}}, 0x0) r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r3, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r4, 0x1, 0x38, 0x0, &(0x7f00000000c0)) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@empty}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000600)={'wg1\x00', r5}) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r6, 0x0, 0x6db6e559) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x10010, r6, 0xfffff000) ioctl$BLKRRPART(r6, 0x125f, 0x0) tkill(r1, 0x33) 02:07:52 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, 0x7, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x2}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x80}, 0x40010) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2000, 0x0) getsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x8000, &(0x7f0000000080)=0x4) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x5d5202, 0x0) 02:07:52 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:52 executing program 0: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) [ 207.913415][ T9462] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 207.960565][ T9462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 02:07:52 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r3, 0x7000) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r5, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000801}, 0x20000000) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r7, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) fcntl$notify(r6, 0x402, 0x4) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r3, 0x0) ioctl$ASHMEM_SET_SIZE(r3, 0x40087703, 0xdd) 02:07:53 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x1}, 0x18) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$NFULNL_MSG_CONFIG(r3, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, 0x1, 0x4, 0x801, 0x0, 0x0, {0x5, 0x0, 0x5}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xfffffffe}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4}, 0x8000) exit_group(0x0) r4 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f0000000000)) 02:07:53 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 1: io_setup(0x7, &(0x7f00000004c0)=0x0) r1 = socket$packet(0x11, 0x3, 0x300) io_submit(r0, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000100001"], 0x70}}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) fcntl$dupfd(r3, 0x0, r3) r4 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x40047451, 0x790006) close(r4) r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0xc004743e, &(0x7f0000000680)='&@[\x00') ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x40047451, 0x790006) close(0xffffffffffffffff) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400202) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:53 executing program 0: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00-\x00\x00\x00', @ANYRES32, @ANYBLOB="000020000000000024001200140001006272fb6467655f736c61766500000015"], 0x3}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:53 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x2, 0x0) connect(r3, &(0x7f00000001c0)=@in={0x2, 0x4e24, @remote}, 0x80) setsockopt$inet6_udp_int(r3, 0x11, 0x1, &(0x7f0000000040)=0x7, 0x4) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r4, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) prctl$PR_SET_PTRACER(0x59616d61, r6) fcntl$lock(r4, 0x7, &(0x7f0000000080)={0x2, 0x4, 0x4, 0x8, r6}) listen(r4, 0x3) accept4(r4, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_udp_int(r4, 0x11, 0x1, &(0x7f0000000000)=0x3ff, 0x4) 02:07:53 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:53 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:53 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r0, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000140)={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5000000010001f0774000000dfdbdf258001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002811200001c0012000b0001006d616373656300e10b00020005000a00010005000a0005403d0000000000000008000a0009d3"], 0x50}, 0x1, 0x0, 0x0, 0x20048000}, 0x40080) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x7c, &(0x7f0000000080)={r8}, 0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000100)={r8, 0x7}, 0x8) 02:07:53 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$IMGETDEVINFO(r2, 0x80044944, &(0x7f00000000c0)={0x7}) accept4(r0, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x20, 0x4) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x40501, 0x0) writev(r3, &(0x7f0000000000)=[{&(0x7f0000000300)="04000000010319", 0x7}, {&(0x7f0000001480)="a3", 0x1}], 0x2) socket$inet6(0xa, 0x2, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) 02:07:53 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:54 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4704}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_genetlink_get_family_id$batadv(0x0) r1 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000040)={0x1f, 0x0, @fixed}, &(0x7f0000000080)=0xe, 0x81800) sendmsg(r1, &(0x7f0000000340)={&(0x7f0000000140)=@pptp={0x18, 0x2, {0x1, @rand_addr=0x64010102}}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="f6d21924f1f8eab45d8557ac8f8546cc2544dd5dd599cae61bb7a2c3bff6e8edfcbc328152b17dd64307561587a038cc262a0467c34092fbd1ceba82843fb30b32fffbf603eab206700b27a61b76cff5300ae8302a2d366ad4b8a92621b6de4661aa2fd4006b16aa6d3c", 0x6a}, {&(0x7f00000003c0)="cc86bedb7c88cdddf2a84e87ed96f3edfd83f3363dfece6c1da4f7ec269a1595aecb4aff070a33b66b65bf7ff25c6bba1b8203487b98b6888d1c7dc55de7ce56f485d58d389f87618abd113a681a04cd03c1d3dbf3fa15cf7ad3ce7962b930e92690d624ab675d5827f9be629febeee085d9953f1d76abed498f5e63dad965469c1284f7c6f8f7a7079bd0fc6bbe34b596f2351a47320a428e31f0c280f3e3b5b1fabc5ba150fc8f5db87d588b45376638870404df2e16750184ebfaaa4ca49115cfa8c2b8b20a729c2cf3bc8aef8182361f4e01ca749d20", 0xd8}, {&(0x7f00000002c0)="f49dbe70bb23e61067ea8f744a437397e97b68c39fb6d62c0c297da87d4a69f3d52cd510492d1f5c4875204930dca490585b339ef49d5051cf5edc9686220ac34b335ee34453f949fa6d17f01064b485f7896e47e14e005cfd456f4980a42ac551e7706c324361d88ecd65aaf5f96a0c63218da6", 0x74}], 0x3, &(0x7f0000000a00)=[{0xe8, 0x101, 0x9, "ab83fbca4051931245f319258366111fe6e56f046bb0c10dff296565e0a9d899e82acc190e9f677a7407a786b74ccd95df14dda1a35a49fd8961c3d0145ed7513fe82a842e0b5bd774a1803de926aff14984170292fa518ab8ab3fd17565e0b2900b8dd4147a4de7b75e024657d5a944e87bdb80b1abd7e9db8a5b1d97756dd54f4bec8c2632727ab1168bfbf9f6b154bc16d438008edde2800e816d34f7d11d4028f849e682fc70e9875341483084ab77ef9507321a1c187af773faadb3e797af71bb3f2d69767bd3c59fd6181ddb9205b5e323f8"}, {0x30, 0x3a, 0x401, "2f89beb1433167e5769976b70efe7dfb0d9222108ac283bda166160ca4d7"}, {0xd8, 0x29, 0x6, "6b19535e92aec46c9f70f94d3487d111145f37c97a5238bafc7a1ecfb6afc81833e0d1ca9f28caf653e4e89b11e8e2132a9034a234122a7dae6ad12779e8819c11c34e8d2598406c44b62d4501e74fd18971fa11b89f12aa796e3d92691efcf1150366cb33c7809d7eeb12aea9b96a5e624b4bd5b638841e4dc2779336a39ee1d23162b96871d9948301827e5b4dbaacbb581a2ce9b83148a0cc8532bde97f337d9ede25b24f5d62788e30d1eb86dc9efffc54c6332a2ef81b80abd6dadcd4ca84690f"}, {0x90, 0x10b, 0x4, "6a41f071e614fc8d1278507671060a08c516d86aad5d4e5954a0f9e2cf4095de505ae58ef4e4dfaae32b530b56bf416cd237a407d243ba9cfd337d013a02c4bfd132205af13c5d22dee12250e3c3f2972ef4e80125c4eb4e71dca601dec91f2cb3f53861b384fb90f10f3b62852849749fb548be208a9eaf9833b724"}, {0x78, 0x11, 0xed, "fb44c3670ef67ed9142c42ebaef46023d886f71a7ddaee54761d26577be410a4ccafaa6998f9b115242d7205e90298a34c1898fbee65d2dc332cffa5a346c190b9b1c1be082f8eda32c15c2df94240dbdb02b660a25e808447a22a724f13430564e068ef"}, {0xb8, 0x1d, 0x2, "01849477bfbd73bd1925d1f61c577b6ce00aaee1ce8e25ae7194e7ea462559d8e2551f7795c8f12bb6c2914e39e138d03c1564565b1ae91289da5d844c2e170180f6a234aca43841686c3b3ba5f8bf310a5938b4e3960573db221fe0245703dce72f10df900c30c0900d5194996cd2d86a93fa0eec1dce8496b20bf75d57afd42c2e76f8fb791d9705b09f3278f2d751259a222867e333605c2a05aa2541a222776e"}, {0x18, 0x93, 0x9, "cd15de"}, {0xe0, 0x10d, 0x1, "25f578ec4e317529044bcd270bfbe0ee857b259e34c89e8039b72ed91a470b85025e5301fb4d648931a085ec1b0a62f496606d4b3068fa4ca58a90885b69f66d0c43bff63c75728ca3d8b09698cac3df2a6f5aabe02e7e671ec4c438fd94a57cd90e5721fca1496ded39de8d967040934e779b95e963b7324fd1982729216613bbdd972ba0e4d77c2c16ded42d976cb1055a070b7de3e736b98f05612b4184b0d872dc71556e5dab792760b6b815772562f8748ec60384429b6429f28fc82ba975fcb3205bc581d253d2e413af487803"}], 0x4a8}, 0x8481) r2 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000980)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r2, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r3 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r3, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x172) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) renameat2(r3, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x600000000000000) 02:07:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 209.458665][ T29] kauditd_printk_skb: 22 callbacks suppressed [ 209.458673][ T29] audit: type=1800 audit(1593482874.310:57): pid=9566 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15930 res=0 [ 209.557306][ T29] audit: type=1800 audit(1593482874.340:58): pid=9567 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15931 res=0 02:07:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 209.686533][ T29] audit: type=1800 audit(1593482874.440:59): pid=9571 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15915 res=0 [ 209.735033][ T29] audit: type=1800 audit(1593482874.440:60): pid=9574 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15931 res=0 02:07:54 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='binfmt_misc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000240)='notify_on_release\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x1c9041, 0x0) clock_gettime(0x0, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000280)) clock_gettime(0x1, &(0x7f0000000440)={0x0, 0x0}) timerfd_settime(r1, 0x0, &(0x7f00000002c0)={{r2, r3+60000000}, {0x77359400}}, &(0x7f0000000200)) r4 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0xc00, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000500)) r5 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x22c000, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r5, 0x5) r6 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r6) r7 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x0, r6) add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xffffff74, r7) add_key(&(0x7f00000001c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000580)="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", 0x137, r7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80000000) 02:07:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) 02:07:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 209.813146][ T29] audit: type=1800 audit(1593482874.620:61): pid=9583 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15931 res=0 [ 209.888247][ T29] audit: type=1800 audit(1593482874.650:62): pid=9580 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15915 res=0 [ 209.975479][ T29] audit: type=1800 audit(1593482874.830:63): pid=9593 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15930 res=0 02:07:54 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) 02:07:54 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 210.053530][ T29] audit: type=1800 audit(1593482874.870:64): pid=9597 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15929 res=0 02:07:55 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x200004) [ 210.107769][ T29] audit: type=1800 audit(1593482874.960:65): pid=9602 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15904 res=0 [ 210.179252][ T29] audit: type=1800 audit(1593482875.000:66): pid=9604 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15925 res=0 02:07:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="6c000000d7e7a9a530e557506acbceb0656151d4c579745e45d4ec107d778ae8319d5a1ac87de2b018f5e81ff9c1863b31a097e009cb1c69536aa061069b9f10c2454e7628807ab90299c59b273a2cf808bf66163848a7fd5b19848d8f0d0c3c7397a8be17bdbda5d7375ef3ce24443bcfdd85ee5db2980493411cce05ca6895679d948d036e6a2745a26ceff9c1882ed367e6a0f9ff8c883ebba7903312e9be14bb2f6cf74db3117292fb378a8885be577b8c914fd31d0d9b274c4b2ed649ec22a72fcb4bee8516a733e8d0d2f2"], &(0x7f0000000300)=0x74) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:07:55 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:55 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:55 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x800, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}, 0x0, 0x2, 0x0, 0x0, 0x2000000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f00006dc000/0x1000)=nil, 0x1000, 0x9) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000180)={0x0, 0x80, 0x3f, [], &(0x7f0000000100)=0x8}) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x7c, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000000)={r6, @in6={{0xa, 0x4e20, 0x5, @private0={0xfc, 0x0, [], 0x1}, 0xff}}}, &(0x7f0000000200)=0x84) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000029000/0x18000)=nil, 0x0, 0x0, 0x52, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) sendmsg$NLBL_MGMT_C_REMOVE(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x200, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x48d1}, 0xc1) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r4, 0x84, 0x16, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000de002200080079000100"], 0xe) 02:07:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x8400200) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7fff, 0x200800) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000140)={0x7, 0x70, 0x1f, 0x8, 0x6, 0xec, 0x0, 0x1f, 0x41441, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f00000000c0), 0x4}, 0x111, 0x1, 0x2, 0x8, 0x9, 0x4, 0x4}) r3 = gettid() capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) clone3(&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000100)=[r3], 0x1}, 0x50) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$unix(r2, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e22}, 0x6e) socket$unix(0x1, 0x1, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r5 = dup2(r3, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r6, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r6, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) 02:07:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x1e, &(0x7f00000001c0)=0x4c812bd5, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x7c, &(0x7f0000000080)={r7}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000040)={r7, 0x58, &(0x7f0000000100)=[@in={0x2, 0x4e20, @multicast2}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, @in6={0xa, 0x4e23, 0x9, @dev={0xfe, 0x80, [], 0xf}, 0x4993}, @in6={0xa, 0x4e22, 0x9, @ipv4={[], [], @empty}, 0x6}]}, &(0x7f0000000180)=0x10) sendto$inet6(r0, &(0x7f0000000300)="0503d032c8003e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000240)=0x2) 02:07:56 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 1: socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080), 0x8) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, &(0x7f0000000280)=0xe) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xfffffffffffffffd}, 0x10180, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x60200, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000040)={0x0, 0x0, {0x1a6, 0x40, 0x654, 0x3e00000}}) set_mempolicy(0x0, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 02:07:56 executing program 4: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:56 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 212.004222][ T9681] IPVS: ftp: loaded support on port[0] = 21 02:07:56 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r1, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r1, 0x3) accept4(r1, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) setsockopt$inet6_int(r1, 0x29, 0x10, &(0x7f0000000000)=0x5, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@rthdr_2292={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 02:07:57 executing program 4: r0 = creat(0x0, 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) [ 212.410206][ T9726] IPVS: ftp: loaded support on port[0] = 21 02:07:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x200, 0x2000) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x60400}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb, 0x1, 'erspan\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_TYPE={0x6}]}}}]}, 0x40}}, 0x0) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:07:57 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000580)=ANY=[], 0x23) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r0, r1, 0x0, 0x200004) [ 212.735075][ T21] tipc: TX() has been purged, node left! 02:07:57 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:57 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:07:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x200, 0x0) r4 = dup(r3) syz_kvm_setup_cpu$x86(r4, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 1: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$vcsu(&(0x7f00000002c0)='/dev/vcsu#\x00', 0x2, 0x88801) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r4, 0xc07, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r4, 0x17dca8a2f558f542, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0x80}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0xc000) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES16=r5, @ANYBLOB="010000937bfe2ae72599880000000400018008000100", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000600)={0x2, 0x2, 0x2}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x84, r6, 0x200, 0x70bd27, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1ff}}]}, 0x84}, 0x1, 0x0, 0x0, 0x891}, 0x4000) r7 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r8 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xffffffff, 0x400c41) ioctl$TCSETS2(r8, 0x402c542b, &(0x7f0000000280)={0x4c6, 0x3afd, 0x200, 0x1000, 0x7f, "179a536b4d6082f99c072cbc9835ca2b55ac48", 0x9}) ioctl$FICLONE(r0, 0x40049409, r7) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, 0x0, 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:07:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) renameat(r3, &(0x7f0000000080)='./file0\x00', r5, &(0x7f00000000c0)='./file0\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = fcntl$dupfd(r6, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$bt_BT_POWER(r7, 0x112, 0x9, &(0x7f0000000140), 0x1) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) pread64(r0, &(0x7f0000000000)=""/82, 0x52, 0x9) syz_emit_ethernet(0x9e, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd6000000000683afffe800000000000000000000000000000ff020000000000000000000000000001860090780000009000000000000000000009a78ce540cd4f791153d5dea6b2590b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b4ae5a818020001000003000000020000000000"], 0x0) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 02:07:58 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0xfc, 0x6, @random="a54f66d921c8"}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x1, 0x4, 0xffffffffffffffff, 0x0, [], r3}, 0x40) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x0, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 02:07:58 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r5, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, r6, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0xf8, r6, 0x200, 0x70bd28, 0x5, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x13}}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @remote}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7fff}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x84, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private0={0xfc, 0x0, [], 0x1}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x44044}, 0x11) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RLINK(r0, &(0x7f0000000080)={0x7, 0x47, 0xfffe}, 0x7) 02:07:58 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:58 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 02:07:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setxattr$system_posix_acl(0x0, 0x0, 0x0, 0x64, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x15) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0xf8, r1, 0xffff}, 0xf8}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r2, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r2, 0x0) mmap$usbfs(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x4010, r2, 0x56) 02:07:59 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:59 executing program 0 (fault-call:6 fault-nth:0): r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:59 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:59 executing program 1: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, &(0x7f0000000040)=0x9, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x2, 0x3, 0x298, 0x0, 0xc8, 0x0, 0x0, 0x0, 0x200, 0x200, 0x200, 0x200, 0x200, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2, 0x4}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vxcan1\x00', 'caif0\x00'}, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@unspec=@physdev={{0x68, 'physdev\x00'}, {'ip6_vti0\x00', {}, 'bridge_slave_0\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2f8) read$fb(0xffffffffffffffff, &(0x7f0000000000)=""/26, 0x1a) [ 214.402664][ T9858] FAULT_INJECTION: forcing a failure. [ 214.402664][ T9858] name failslab, interval 1, probability 0, space 0, times 1 [ 214.474445][ T9858] CPU: 1 PID: 9858 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 214.483055][ T9858] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 214.493101][ T9858] Call Trace: [ 214.496394][ T9858] dump_stack+0x1f0/0x31e [ 214.496643][ T9863] xt_TCPMSS: Only works on TCP SYN packets [ 214.500719][ T9858] should_fail+0x38a/0x4e0 [ 214.500734][ T9858] ? alloc_pipe_info+0xe4/0x4b0 [ 214.500748][ T9858] should_failslab+0x5/0x20 [ 214.500763][ T9858] kmem_cache_alloc_trace+0x57/0x300 [ 214.525531][ T9858] alloc_pipe_info+0xe4/0x4b0 [ 214.530207][ T9858] splice_direct_to_actor+0x97b/0xb60 [ 214.535585][ T9858] ? do_splice_direct+0x340/0x340 [ 214.540601][ T9858] ? rcu_lock_release+0x9/0x20 [ 214.545359][ T9858] ? fsnotify_perm+0x64/0x390 [ 214.550041][ T9858] do_splice_direct+0x201/0x340 [ 214.554891][ T9858] ? security_file_permission+0xb0/0xc0 [ 214.560435][ T9858] do_sendfile+0x809/0xfe0 [ 214.564863][ T9858] __x64_sys_sendfile64+0x164/0x1a0 [ 214.570058][ T9858] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.576114][ T9858] do_syscall_64+0x73/0xe0 [ 214.580531][ T9858] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 214.586588][ T9858] RIP: 0033:0x45cb19 [ 214.590463][ T9858] Code: Bad RIP value. [ 214.594517][ T9858] RSP: 002b:00007f11b34eac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 214.603004][ T9858] RAX: ffffffffffffffda RBX: 00000000004fd640 RCX: 000000000045cb19 [ 214.610980][ T9858] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 214.618947][ T9858] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 214.626908][ T9858] R10: 0000000000200004 R11: 0000000000000246 R12: 0000000000000006 [ 214.634871][ T9858] R13: 0000000000000901 R14: 00000000004cbddf R15: 00007f11b34eb6d4 [ 214.666963][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 214.666970][ T29] audit: type=1800 audit(1593482879.521:107): pid=9869 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15952 res=0 02:07:59 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:59 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x94041, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) [ 214.874288][ T29] audit: type=1800 audit(1593482879.721:108): pid=9874 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15959 res=0 02:07:59 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:07:59 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="a4000000010281882c11e75c4c2dfaed57cb1b85d6f8fae5fd6dbba6d507f8bfdb2c885ab2764c1bf8ad4b804c0e50d5576e398af49035e9f168ffd02a238e3e38f683865dca447787d945cf0b0f70bcb37d7b5b4b5faebedbd73ee2ad32435de76781426eafbbb6d0754c65d136335e3094ede4beb14b724dd1e83f7d3dd01f511f51784f906b78e50c460ffa825bd6f71f3830640a3be4955539f4348919b2956e023b104ea771f670f8c3f684375283c495b5d489510c160e54a4401f155b4a359697a2dce0c06214fc9e325b607d69a52adf220c101ed216da3da154a4ee76f58fd5b9b68ee70d7abcf24f4a81b8011b93c503", @ANYRES16=r2, @ANYBLOB="000327bd7000fddbdf2517000000440006803d00040067636d286165732900000000000000000000000000000000000000000000000015000000b0ad386539907e6476ff8daab567927016f6ec0a570000004c000980080002007919000008000200737b00000800010002000000080002001f00000008000100ff000000080001004d0f000008000200f8ccb73c0800010000000000080001009e0b0000"], 0xa4}, 0x1, 0x0, 0x0, 0x884}, 0x4001) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac7cf65ac618ded89748955eeaf4b4834ff922b3f1e0b02bd65aa03059bcecc7a95425a3a04b9df118ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0x4d, 0x20c49a, 0x0, 0x0) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r4, 0x18000000000002a0, 0x43, 0x0, &(0x7f0000000280)="b9ff0300600d698c389e14f008001fffffff00004000632f0000e0ff0001000000000062050000002fbd53039e6aab84181aa500"/67, 0x0, 0xfc, 0x60000000, 0x0, 0x0, &(0x7f0000000140)="486e90decd837f7e62c4f903a15a12d35c31c761c1da726b54ccd47736cdde536c0b3e75ef5c913757491df3e38f5cc44e6847bdc594358967964f76aa9f31a6", &(0x7f0000000e00)="e2cf5bb7e5746a6740aebad755a0c2f42d131e1493afc9154aeae4ff8916e84fae2dbac6ba23acee58596467b1d68d886cf44ae164800edec75a809bcc514384c499930e5c18337dcbedb8e326b8b42e4ba1acb01b73cdcef9b719fb5ce7b547f9324fbebb24d0fd464fa10fd1fccf19f0f42441b5b27a5c93b29874c85ae55fd3cce1e8b903601c"}, 0x29) ioctl$PERF_EVENT_IOC_SET_BPF(r3, 0x40042408, r4) 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, 0x0, 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 215.072191][ T29] audit: type=1800 audit(1593482879.921:109): pid=9880 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15952 res=0 02:08:00 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x100020, &(0x7f0000000080)={[{@errors_remount='errors=remount-ro'}, {@show_sys_files_yes='show_sys_files=yes'}, {@mft_zone_multiplier={'mft_zone_multiplier', 0x3d, 0x2}}, {@errors_recover='errors=recover'}, {@mft_zone_multiplier={'mft_zone_multiplier'}}, {@umask={'umask'}}, {@case_sensitive_no='case_sensitive=no'}, {@disable_sparse_no='disable_sparse=no'}, {@dmask={'dmask'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000400)={&(0x7f0000000600)={0x4c, 0x1, 0xa, 0x801, 0x0, 0x0, {0xc, 0x0, 0xa}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0xfffffffffffffffe}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000003c0), &(0x7f0000000580)=0x4) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={0x18, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x28, r5, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8080}, 0x4000) setuid(r3) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) mount$9p_unix(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x2080000, &(0x7f0000000240)={'trans=unix,', {[{@cache_none='cache=none'}, {@debug={'debug', 0x3d, 0x1}}, {@version_9p2000='version=9p2000'}], [{@euid_gt={'euid>', r3}}, {@permit_directio='permit_directio'}, {@smackfsroot={'smackfsroot', 0x3d, '}'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@smackfsdef={'smackfsdef', 0x3d, 'case_sensitive=no'}}, {@euid_eq={'euid', 0x3d, r7}}, {@fowner_lt={'fowner<', r9}}]}}) 02:08:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 215.235409][ T29] audit: type=1800 audit(1593482880.091:110): pid=9887 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15964 res=0 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 215.363770][ T29] audit: type=1804 audit(1593482880.211:111): pid=9895 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005658942/syzkaller.pJ00OC/88/bus" dev="sda1" ino=15961 res=1 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:08:00 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000080000000000000e0000000400018008000100", @ANYRES32=0x0, @ANYBLOB], 0x20}}, 0x0) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000340)="4e2870293548cfb26a30d021e647a29ee7be9dba794a450303132a12f9dcf584cec0494282d53da557c71cd1e749a1d079ba4fd27a5a43535a0e682638b95adc6be3e958d46273d5be16e15d85acf6f60d865c553de67abd3407bbcdfb8f1fd809bb3a82eccd687c3093432447efcaf25d0165fd341c0989cea52f92c9e5f476fb8cdcffc0ef8bf3492db15630165c485295af741d8a1c21d1328121c534fac8dc105e95153ec468fb45bedae52e2620e9d011f5e8ac4f8494f6ef4632676bc3", 0xc0}, {&(0x7f0000000400)="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", 0x1000}, {&(0x7f0000000080)="1ba90143f642636d68e7191f3b7ae08befe1ff110134358f4fc01249b6dfeabc7d639a10490f0840bcd172bf0dded5c9f4042f98573b6e034d", 0x39}, {&(0x7f0000001400)="cf69edfdbbf4ba6afd9199baeab55761fb76b09c132558ece74ec285ded03a96407d823447ff730a7a730712bb845d0567446f34b49026b21907b833c6adaacf21bdd3feb0ba19e0ff3d2f3d983e9f343497871314852807ff3b8e9b4b80a6601a80007014d4f24e6cfcdd3944f95bba803481947f5762aa42ce9edb50f9f4f6a27de58796688e44db17acbcab", 0x8d}, {&(0x7f00000014c0)="90ffe27cdb26ca29ed5716783128bf3550ded8d49a7d96766efa92cf34a9a9cfec1954909eff71310371a4061bf133da10c1733d7c99680949180f224f2573ec77210d3756063565d55909e8562b4ed6acbb83ff69c0f229fd9c8ef6477d6a314fbbefd8ec4171b414f1966640edf5692f9aded02591a46673a27001dc44500c754474645e3e905ce2e841119e1521a782a08ed76e38e1b8b8ab0115a11d9b2279144d718eb36e4d47dc806eefaf476728ba", 0xb2}], 0x5, 0x80000001) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000000000000e0000000400018008000100", @ANYRES32=0x0, @ANYBLOB="6c1481f759e87f78a8856b93d5074eba2732e48b64af0f4b850e5675308420892bca747e6bcdf01d5c414eec98fd521ae3a458165816232c39a892c35ff5e4e0aa75d5a769147daf38044fb194fc0d7489e1168c4033be5e17eda8a03a22ab5e092a2de2119e3e8c0cdef9425517f373fc149464079a8eab9d1179b637ba74db72fc5ded09274b8570c4026cddc4147a42f0c4972ab4db65a6c413b74979cfcd"], 0x20}}, 0x0) fstatfs(r4, &(0x7f0000000040)=""/39) r6 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000086a05290040000000000109022400010000100009040000fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io(r6, 0x0, 0x0) setsockopt$inet6_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000000)="6bd28f1edd2affcae40c175077a958c61e3d05fe14bfa8324987210f3842ff545b2098993be30115", 0x28) munlockall() syz_usb_control_io$hid(r6, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) 02:08:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x23) [ 215.479092][ T29] audit: type=1800 audit(1593482880.271:112): pid=9900 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15968 res=0 02:08:00 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key(0x0, 0x0, &(0x7f0000000180)="c431d939682b85ece19467f31fc03e2631e5aae964e20f2ead79339c0479dcbd5d97927a9b64c674f38db1d51fc679d79cd4ef59dd333773a7e7277f04008ab561fb88e6e310", 0x46, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x2008a86cdfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000004c0)={0x0, 0x252a, 0x925, 0x0, [], [{}, {0x801, 0x0, 0x80000001}]}) syncfs(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x10012, r1, 0x0) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000040)={0x22, 0xfffffffa}) [ 215.604856][ T29] audit: type=1800 audit(1593482880.461:113): pid=9907 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15963 res=0 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:08:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x7ffff000) [ 215.704279][ T29] audit: type=1804 audit(1593482880.491:114): pid=9909 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005658942/syzkaller.pJ00OC/89/bus" dev="sda1" ino=15964 res=1 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 215.842687][ T29] audit: type=1804 audit(1593482880.521:115): pid=9909 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir005658942/syzkaller.pJ00OC/89/bus" dev="sda1" ino=15964 res=1 [ 215.884084][ T23] usb 6-1: new high-speed USB device number 4 using dummy_hcd 02:08:00 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0xffffffff000) [ 215.952753][ T29] audit: type=1800 audit(1593482880.651:116): pid=9917 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15959 res=0 02:08:00 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) [ 216.134056][ T23] usb 6-1: Using ep0 maxpacket: 8 02:08:01 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(0x0, 0xc4042, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:08:01 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = gettid() tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x8, 0x100005) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8400, 0x0) sendfile(r1, r3, 0x0, 0x200004) sysinfo(&(0x7f0000000000)=""/64) [ 216.254291][ T23] usb 6-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 216.290928][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 216.359185][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 02:08:01 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200004) 02:08:01 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r4, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='gre0\x00', 0x10) sendfile(r1, r2, 0x0, 0x200004) [ 216.415363][ T23] usb 6-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 216.472723][ T23] usb 6-1: New USB device found, idVendor=056a, idProduct=0029, bcdDevice= 0.40 [ 216.513185][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 216.589755][ T23] usb 6-1: config 0 descriptor?? [ 217.100494][ T23] wacom 0003:056A:0029.0001: unknown main item tag 0x0 [ 217.118148][ T23] wacom 0003:056A:0029.0001: Unknown device_type for 'HID 056a:0029'. Assuming pen. [ 217.149238][ T23] input: Wacom Intuos5 S Pen as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:056A:0029.0001/input/input5 [ 217.209158][ T23] wacom 0003:056A:0029.0001: hidraw0: USB HID v0.00 Device [HID 056a:0029] on usb-dummy_hcd.5-1/input0 [ 217.300473][ T23] usb 6-1: USB disconnect, device number 4 02:08:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x1}}, 0x10) 02:08:02 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000)={0x2a, 0x1, 0x3fff}, 0xc) write$binfmt_elf64(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ftruncate(r1, 0x7000) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x40010, r1, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000040)) 02:08:02 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:08:02 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r2, &(0x7f0000000100)="15", 0x1, 0x0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @private2}, 0x1c) listen(r2, 0x3) accept4(r2, &(0x7f0000000180)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000240)=0x80, 0x0) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=""/22, &(0x7f00000000c0)=0x16) pipe2$9p(&(0x7f0000000200), 0x80000) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200004) 02:08:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x1}}, 0x10) 02:08:02 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:08:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0xc}, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1aa1, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r0, 0x0) r1 = accept$inet(0xffffffffffffffff, &(0x7f00000003c0)={0x2, 0x0, @remote}, &(0x7f0000000400)=0x10) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000680)=ANY=[@ANYBLOB="e0000002e00000020000000005000000e00d0002ac1414aae000f80101040000ac1e00016c95a3d77e075bc8a77561c9dd27b06e3007317483422338c631b33905689cfe97135b6dfd8cbf629337e45718426653a6335362e1218d4e49613e7026a57b1ec431b3eff7105b6360242d23ed82bb7f28c6f2e8fce97f02911795cf1f67add0342372583ce51db2e73123943ff7a4ee6ec3432b27486859e67d602dd5a0"], 0x24) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() syz_genetlink_get_family_id$gtp(&(0x7f0000000380)='gtp\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) ftruncate(r3, 0x2008002) sendfile(0xffffffffffffffff, r3, 0x0, 0x200fff) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=ANY=[@ANYBLOB="20000000659da74eb74b5d0fae15e804e538320a03be12622ab0e598791d451dba745521566515b604c1b7ab6dc5b0a3db36b149d08bd6e7ac2111af7135fefab010e67eb8b1f5974b1f6158577e244e373a70e23003fc31fb395f5869afadf84d91eab54541916479b088a5984836195d93f8cfcfde291e323ed128f10634c4b4bee3d9641dfbb1eef22b14d528dd7a84f77440d8af31c284b7cd8d9ebad4e53d712707a2b9cba989aaab3dfcfa142322e9dee3aefd611a72b6c8f7f423f51f2a87f86fb8f45bbd99", @ANYRES16=r4, @ANYBLOB="d57f00000000ffffffff129d6da603829b85aae9f7d74cd41d2e4520a0ae09ddf2f4063b23d68ebb138d0e2fb7d20369a9ed53436a17ecd04af2c9fb86e0c10a9cfd9bf594162ba55fc4292c62ece3868a6510d738e95f1d4bed373986ccb09bf3a3d6a04b9bf8693b"], 0x3}}, 0x0) sendmsg$TIPC_NL_MEDIA_GET(r3, &(0x7f0000000640)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000800)={0x11c, r4, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffff8}]}, @TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4ed7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xd26c}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}, @TIPC_NLA_BEARER_NAME={0x8, 0x1, @l2={'ib', 0x3a, '\x00'}}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x40000}, 0x8010) close(r3) r5 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x240, 0x0) write$nbd(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="06000000000000000000000000000000a3ef01749fa55f62d3adff7f9d5e82099cbab35a2fdbede5fbd0978b97ba59f2bcb11bedfb1f8cd557b0bdfcd7f494c1b80bb5cb882f73af872a0a11e32f7a0e94bb02f6b78b1ea5800400185947306a84c6c5e7be78ab94"], 0x68) ioctl$KVM_PPC_GET_PVINFO(r5, 0x4080aea1, &(0x7f0000000340)=""/7) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer\x00', 0x460081, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x23}, &(0x7f00000000c0)=""/232, 0xe8, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r2], 0x1}, 0x50) 02:08:02 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x1}}, 0x10) 02:08:03 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200004) 02:08:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) connect$tipc(r1, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x1, 0x4}, 0x1}}, 0x10) 02:08:03 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:08:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) 02:08:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000500)) 02:08:03 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_aout(r0, &(0x7f0000000580)=ANY=[], 0x23) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qrtr-tun\x00', 0x2) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x200004) 02:08:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x20, r2, 0x1, 0x0, 0x0, {0xe}, [@ETHTOOL_A_LINKMODES_HEADER={0x4, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000)=0x3, 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000002540)={0x1168, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x7fff}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x4}, @NL80211_ATTR_PROBE_RESP={0x84c, 0x91, "04f7bda597b9831c1ba9b0e091a3ab41e8546ddd8837d6a9c7484865c23e7625a893a0d535021772681f3248d12ea7cb9bfa09461727455196b304b8ecdec610dd1566c7a25d67cd6373a6bd76415a2f000d8112474d9c72962a3d2ce400783b221e57bd62af81a88fabbe2d54aa932003631b4eee7dc91c598a982b01e09ad488c4d4d5b3b3232a3207d80d2989827874ffc10dbcae93b6f0d9bdeedd37d4d6b991491e0bda2ed0153756d0356b5cd8334c4d749e6a0d6f0fc108618d5900055c857d3c247a11f4270ff84172080e84be3aed8488bbaaed54febe141800d681c9db44fb8e9f46df72d4021f5c5c226512de922ec4c28d88e93ac2f889c51f6591911ec77fe00036ec50ddb1a1b90f0d41d092508ecfa09a341f3faeeef7ad5f19d269eab900d1347d7eb823fd3136c72eb2f049e2e5ef2752244dd5b7aad3bde4e07c0c7265ca1f6e3799d2eeef3b3c85d146ce50410ec71bcffc2640b94a7c21ace1dfd279f8e07f0009ff3885b588f6c39a798b70fb9fd946415e6feef7b154a85ac63d75cb0aeabdad1ffff5e262846d73525432289e450a9a1b351a475775850779be4aa828ee4b223ec7c3331cbbbb336109a822027a054d5053a73f01b15d7dd9cf2a077a151343a4e63742f7dca95a9b6a699ab2a331edeb357944325b4df5011297eb62bf576767016b444099b5ac8fee579accc034de9f1cf752b77b3d84f2f2eeeeef75cdc04c5d999c584ef1af69b4b71a86029decd15478595ba93a39cd54c4fcb7059b2d157a16d0e54871de16459292155e84050fb9f10953f907926b47383b7c72f67affe61695c9811d27cf7499849786d2f73806948440334376de88d35e2970cbb08ec9ebfb33d08e896917a923bf29c866cc3eaeaa5e1b9699d07ba3e363be0c8e138d17b992ab5eee71ee82c761beee759afdc505c077ea3415afbb008c11ebc7105c90494864f6984ec75bbc3e522c77073f40ff563a137896108b51b2ae3833a2fbe7c84365ccac6c5699466105ae3e4584810ccbbcb07e0d4e8d93ccb97c3f1674b8f1b9321c5ab2b0a54ddb3b7d46459ed541fdd2e2d3b76a1c28b0041605140a79d08503c9b2225cff5dfeb17d2f4ea65d9ff9decc2dd3e3c6ab4196fbde5eda63fc189597bec288ffb251b6c3af4615509799c18d6d6db58c7104e961a3616cdb571b328c35572dd4c125b735ee03c4067b275b9fe4a7af74cf70e7648499f216a1c511c59305ae286d9248b0799f85764a14063979426ae8dda13ee1ec63fd7575d9100be07bb56acb36880ce246be60d59e72286b61d6b8a1359957c1648a38028b91beb98457bd831b5c0e1208caa70c6bf445d56ac8bf3b3b3f5c2bb08cf4c8f51ad58c04060c2a2af8f096a390f2981debbf93e9e221a3301eb2cd3d3b67e490382f02d240772bd8d653977531bc0f663e399619fc58cd3c275ebb0d08d2f2fdb90643dd608d1fa2b6516758bb497b82e381a2824c647a7311f5211686e9557ba23868983c7e784f7383e614d71e9657658b98d159736172a81e2ab0b15a91304f6d1c5bc450593238c800c059be92d259b67e28451cc436f277824b9d615eca180a08995ecafbd20ed335d9114c714bff4a93e7c9aadf722d76c5f3b5565c9386e450bfd5fcfe3c2543f0a55507c96fe1a37627b4f1e73e2c030bc85c542956bb9af7dffa5b5028089190c7f80e7935cf089c4158b5e6f4e60c9cdbf3c6dadcfa7eafec14eb7e6404a5296a5f3653e38cb3a508a8ea70e936870423ba4a85447bda30816ca983611e944dcb0341275b7b6d45b28d40043dc49e64f3057b04745cd6875d74b99720689f65fb4e08282d10319c5468b13fcedbe9f3623f838ce04f90edf91b93c57f22503ba69792b4112b2046b726d04a31cbb39a5bccc8d8c874c03e4977a74f9defef63c886f358641323258777ed015d493edc0a392944969c0cd9da27a31a75b421c628a93c5b3d9646deec5f0a0b91cdec320f3c0e6507e2be0d1ce77bfb9536dcbcdb444def1d20f351064c4701e89ec9a45c80ad22fbfc16faa4fb75169e731a06d0ced77b85f59f42a754cacc388c8d2a83dd9ad38afb620d4a6ac6472fa460ab22523edbe11674c11ad5f18cbd46f00927dfd41064ef6c2f5b737320f8f519cdc3848fe8f86ce73b073a0ddf1cb9dff8d70405ccb91a35f29c6f115b604cd6a62f9a11e7f8b93241501db0f5d67d944ff2ef17fd42039d36a36193dc38bf728d8455d8a0789fe27ad01bbfc4e332f08d760e7b23ed412ef3862e52a921856228cb17dc2f17010bd93ba144e377fcabfd6b9b78f0116a570086149690b7afb0969854b5ab28173e8e263ea2172b6ad6374c12feb8fd75ffde1b6ad7597f14b301092ed366ca927b8f679049eda4b3608d6d35d67e3e8b3d4f1656a5793ab09e89fd1b137f7cb27a3f40c0bfac0916f666a4322da19490fd38a0714f9cda0bc1663ccf4fe5d3d48f4ad7f5493975a569546078aed161c567339616d32eb20036955f2ea844f1076693e34c5ab24cfb00e12917aee5a49364c636628a36e8ae4aa7f0e57d3b9cc2b7774b515605426de8b29af675eee177691e553c9c14f97ba7feae2942fb89f6a8a5de8dd17c13bfc39647ceda1c1c53d064e67a9e20e3777fbb91b735d79e5b86e180c6338f6ec0ea562d461c508bed89694ef439654c1662a64b73c3a6014207ac693753656ba1a212d51be195fab80538aaba0421397ca67ccfdfc610e31ebcb604ecb5082432af0ecdd2069bda8bd1c4060ee0e6dd93172914618d3b9162b0c4c7045803c2788da9c3275faa1b888b5566e4da35602add1f0fe18d6b38da6eea97ab7de16ac73dd1a34a3456c891e2ac3152f0df6f52614498ad68ccf255176d7fdd18bccc7ba593160c51a44008020b8f5962f9266702d0b0009333da43d50b1a012ec3c275d8cd858bb90737fecf02e1129986a9a2180b04d8d15605553883f447c8595a"}, @NL80211_ATTR_IE_RIC={0x8e6, 0xb2, "eaf626041952aeca712c8d861ad7b7d389038fd79ff45abbdac37057bf9684eff2d34d2251922293db456619f13f2d150abd2fd986fee90fe2e0665496627106a99f79aa0dfd148c24de2f2667adbc5a35dd32d553697ee75429091c8b4b02b451121143e45696d68e875a7a26a9011d9de6640c664bf257e3889082c48d519ea5e96236d95e9510b2720e25fe78d388c15a17b29309fb06a0366229310e998ae137b98a546e04fdf61ec847ff76b0ffe94321493c7b409493d0e0cf7a6f2ba75730a52ec42556526c6b05a3af2a8ccd56bb4743cb4f056b101ccda702dea228c4d87c767d6a9e08ce84db149dd4718cdcc649a7f72b4c0f2b13f67983b3aa331c6c89ce9ac7767b59917fe4fc86c82aae518a09507305fbc6720eb69ec8bd5b66edcac5392a2a4269246b603c3dd121b1a94a9974a7976401c4f7010f662e0f8c73dc85152213e38b89de147dd85dfbfd52455838df79274be77477f542cad9ad05421950f28a625fd4e59bd4c022a00fd7f3920918e6049678dd88c142fa8c0b274fb3019fb03e6d452edcf6873353e1ad96cc6e2dc301b15584e440e00ece40c792c16c982b358246b33208f81e7ca89dedbe760a77292fa52d951905128b8abb0727581d611d28aaf9f43007aabd0908f56c331c2918cbfa14c9ca0ed4a756e110ae27a6846596ed3bdd888f49da0333c31421fb4b08d00c557f5fd22b391dbe737bfae70bbc618d588f27ec7f9d8934d909abb28442f7fe2595f14e2a0932b15c1963b36d2b62c942beb732fc989f3bf9e4c668edecb842f2f0ecf644091f81ab2cab0e2e400619cffcdae1bd3365c4f7d0cdde7b6dcd1058bc98b77f48f123565eabe6a9eb53d96e8e4eac1553dc3cdde10daaae6425cf2ba53159b015745dfa44242cacc24afd91cec7ef57044a3b01d6b1eaae931ed399c43e688eddf25a57a3c982b9e7dfe17beb92fd3a44ab739ce62aea7f7f5e8c623e7d0bac708fb9e0d2140ce005b08a20533f1a22af71efc76d734b7445a5b92dbd8182a550a76c3ececac82cdc8bda1f13429d9696026d93a4b723ad249cf9176ceb211a2b11bcbd178326f84226985454f50fd2157c3e08b0f63a7c9e8c415cd2fe5393d7ce2e639d2e0205f1adfca1d4c07d1c80c479f42868681f7d473070459d595ac0701bb2764e6571bc70945790c55d8221d06928a257f81d5953fd9353b08414daa0ee939198435ad5ff4cf5554260e12e997b2da7d2b0e16f5d61900d570b087b40a602170b37ed1789903068e2037a61bebff76eecbb90ad8742ffa135f6ffe47827c017f8c4ce3a1dfde8179d9c638b2f38b38f8343aa05ce5358702d5cd6e849ed8cedd8b44ddf53432737ffa0acbc47834ceaeafb11777e8d13e1963aa72dd6c1a3c80c2389e28ad4952445b5d587fd3d38adfc8dc9de310fbf60f3506cd75d942e003ce258306a4f2b20650a9ec3c8fe7a3422fa5028e7542e6d59079b5dd0846660cd5858a54986368dd9a9109cdfc39b96b9581bd1ebc2c56ce394257262d5271bceedceb66b830df8d5e7345df33330d3719a6d41c8c613b663f196a0e043e4228a62b47ee7ab8cba3f30229e0f79f83f441d8651d425e2e7a36c6a14dff695905a3fdb4438a020483f54a3a8b7398bc97ff824a55a7c811c5e270c9ae269eba37c1afb97c6573ed982f22964a86ff88ef574329b4b75b981ce1de455af86965e762c2efede3de2a61d43b0b32527cf9a97871972ae7ee95990afb5201a42c8701796bd5b750f5cdbd1ee3ef269d89754b3bbb7a8b52399d38cd492c8e255e10230b574a9bfacfb515d2e94174bfa7b58eabc61b6bccd8ea92b117a2d7da9d18f40030000b207a76e887cb70c4d98f1d9ac419dfe5e7743b80f7ffab7081d92655fe534a6ab0ad5070a7a2b27dff679de3e7b126aaf82f0f919ef12451ab14bb3fa6adc94d91d1a08c5350613dfe8f3db5d070141c0437e8b0dd207f0cc721727414a0e344e76f9a264bfed2e8dd31efef87abd2374a9e6bda2991414c469b0da2ef1b59539b10c467ae048dc030b0c429b9a744f955aaaef5e97cdc9533c0191d2504932e740cafce1b04b7ed1dc2d680f579c8c5f6e4a3ab226bff05a273edbd1859fa203dfe7cb5c0b1073e011b1b42ba843459d74b191d1d0d2b6192aef901982f5d4a69e3a3670f05fc10095e46445daba43fc171d29ae3416de05d8e7540d389bb5fae4058d49d7cec2b0c994bb8b527a7f8ec6e93ea82faa8ecef061fefd362327d2f39c896de507f7f541cb8ef329c465b66a6ac958765288bc0df6b6c096ac7db9dba25504b7b2da4495e56dae4a92c4e8078a74106093d6974549c033b5ad4bc7f7d057351e6fe6b46709d17f5c1bf9f713e2dd3789314f04b5efedebc63028a782a1bba5d6f70848f43d22749c327d5b4c676f371181281fe82d97a54f195bfb2214ea1f8035dc434b7b45ae59a11e57ca276e684cc42b74666c88a8eb9bd52d80b6898e56ce762ae5f1bed3f62af91e84fc45f369a5f3ddcbb42ecf273f0a9cdc4e3384fa357b2611b8e5044c1d404a5f1f095455450f4797f45a9074d89980dfbe3a6d5ee73b06d5727fdb26aa4a34e43e953cfff8e8047839ab5149aef08eeba1ba2ce6211366654515bab5ded94b6bc7295dffade94cd643fb4367d28312b2bcc7f7ed8e9d823766e173224d684a4784ce677ee52f8415252670af4b45cb907512f1c76de06e891ff502d1b30bc30aafe0d72fd6780446cd68b7b303c603cd1bed5762b111467d942e69fd30e0ab977cbbaab71c11b994a7388c51310c9b76552da53d24601113c38a9fa691d99f79ae22bd2671024f5a73bc8fbc8def94516c8c2e567a52ff93646502650f107e133e5823a36b92e0dabf20b0888b64aa2bcb76263b45a9feea0e4fc84477d56446ccaccb51c489b727a28b354e7e0581155c01b99fd316eb75ff04b22d013808cb1970602c4f416345b044047ac9ae291baf9ba14d73d8f9b52d6553958e4c65407c738bff9d3b3d55f65f97af8a857786a2371abdc1ae7e313a89d6feabce9a2fdc6bfc0dcc94756a8c73190ed7484d50d4cea5354196f918d0b078eb2eda0bb5ce1d429b553cd1cf881d2b25f886ff5f941cc5de27cbb9cfd4c0917b19ba316e967463a9ea6d1f3c3455c4157aeabb4eed80725d9260a79e0255821e151a1325eb658e3914bca65a"}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x6}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}]}, 0x1168}, 0x1, 0x0, 0x0, 0x400c040}, 0x0) [ 218.709431][ T9984] ================================================================== [ 218.717822][ T9984] BUG: KASAN: use-after-free in sock_def_write_space+0x1c4/0x350 [ 218.725533][ T9984] Read of size 8 at addr ffff888046097080 by task syz-executor.0/9984 [ 218.733668][ T9984] [ 218.735995][ T9984] CPU: 0 PID: 9984 Comm: syz-executor.0 Not tainted 5.8.0-rc2-syzkaller #0 [ 218.744563][ T9984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 218.754611][ T9984] Call Trace: [ 218.757897][ T9984] dump_stack+0x1f0/0x31e [ 218.762229][ T9984] print_address_description+0x66/0x5a0 [ 218.767774][ T9984] ? printk+0x62/0x83 [ 218.771753][ T9984] ? vprintk_emit+0x339/0x3c0 [ 218.776431][ T9984] kasan_report+0x132/0x1d0 [ 218.780933][ T9984] ? sock_def_write_space+0x1c4/0x350 [ 218.786392][ T9984] sock_def_write_space+0x1c4/0x350 [ 218.791586][ T9984] sock_wfree+0x11f/0x200 [ 218.795911][ T9984] skb_release_head_state+0xfb/0x210 [ 218.801191][ T9984] __kfree_skb+0x22/0x1c0 [ 218.805524][ T9984] skb_queue_purge+0x131/0x1c0 [ 218.810287][ T9984] ? qrtr_tun_open+0x180/0x180 [ 218.815044][ T9984] qrtr_tun_release+0x43/0x50 [ 218.819713][ T9984] __fput+0x2f0/0x750 [ 218.823700][ T9984] task_work_run+0x137/0x1c0 [ 218.828287][ T9984] __prepare_exit_to_usermode+0x14c/0x1e0 [ 218.834001][ T9984] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.840063][ T9984] do_syscall_64+0x7f/0xe0 [ 218.844475][ T9984] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.850363][ T9984] RIP: 0033:0x416711 [ 218.854246][ T9984] Code: Bad RIP value. [ 218.858303][ T9984] RSP: 002b:00007ffe3e4658f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 218.866706][ T9984] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416711 [ 218.874672][ T9984] RDX: 0000000000000000 RSI: 00000000000000d4 RDI: 0000000000000004 [ 218.882634][ T9984] RBP: 0000000000000001 R08: 00000000a77000d4 R09: 00000000a77000d8 [ 218.890600][ T9984] R10: 00007ffe3e4659e0 R11: 0000000000000293 R12: 000000000078c900 [ 218.898563][ T9984] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 218.906624][ T9984] [ 218.908947][ T9984] Allocated by task 9988: [ 218.913271][ T9984] __kasan_kmalloc+0x103/0x140 [ 218.918024][ T9984] kmem_cache_alloc+0x1f5/0x2d0 [ 218.922863][ T9984] sock_alloc_inode+0x17/0xc0 [ 218.927543][ T9984] new_inode_pseudo+0x64/0x240 [ 218.932297][ T9984] __sock_create+0x12b/0x8c0 [ 218.936877][ T9984] __sys_socket+0xde/0x2d0 [ 218.941280][ T9984] __x64_sys_socket+0x76/0x80 [ 218.945947][ T9984] do_syscall_64+0x73/0xe0 [ 218.950354][ T9984] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 218.956226][ T9984] [ 218.958543][ T9984] Freed by task 6777: [ 218.962688][ T9984] __kasan_slab_free+0x114/0x170 [ 218.967733][ T9984] kmem_cache_free+0x7e/0xf0 [ 218.972315][ T9984] rcu_core+0x90c/0x1200 [ 218.976551][ T9984] __do_softirq+0x268/0x80c [ 218.981036][ T9984] [ 218.983357][ T9984] The buggy address belongs to the object at ffff888046097000 [ 218.983357][ T9984] which belongs to the cache sock_inode_cache of size 1216 [ 218.997924][ T9984] The buggy address is located 128 bytes inside of [ 218.997924][ T9984] 1216-byte region [ffff888046097000, ffff8880460974c0) [ 219.011353][ T9984] The buggy address belongs to the page: [ 219.016975][ T9984] page:ffffea00011825c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888046097ffd [ 219.027371][ T9984] flags: 0xfffe0000000200(slab) [ 219.032214][ T9984] raw: 00fffe0000000200 ffffea0001184f88 ffffea0001186208 ffff88821bb6ba80 [ 219.040788][ T9984] raw: ffff888046097ffd ffff888046097000 0000000100000003 0000000000000000 [ 219.049355][ T9984] page dumped because: kasan: bad access detected [ 219.055750][ T9984] [ 219.058065][ T9984] Memory state around the buggy address: [ 219.063688][ T9984] ffff888046096f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 219.071836][ T9984] ffff888046097000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.079890][ T9984] >ffff888046097080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.087934][ T9984] ^ [ 219.091986][ T9984] ffff888046097100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.100032][ T9984] ffff888046097180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 219.108076][ T9984] ================================================================== [ 219.116125][ T9984] Disabling lock debugging due to kernel taint [ 219.592133][ T9984] Kernel panic - not syncing: panic_on_warn set ... [ 219.598758][ T9984] CPU: 1 PID: 9984 Comm: syz-executor.0 Tainted: G B 5.8.0-rc2-syzkaller #0 [ 219.608715][ T9984] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 219.618757][ T9984] Call Trace: [ 219.622047][ T9984] dump_stack+0x1f0/0x31e [ 219.626370][ T9984] panic+0x264/0x7a0 [ 219.630257][ T9984] ? trace_hardirqs_on+0x30/0x80 [ 219.635187][ T9984] kasan_report+0x1c9/0x1d0 [ 219.639677][ T9984] ? sock_def_write_space+0x1c4/0x350 [ 219.645042][ T9984] sock_def_write_space+0x1c4/0x350 [ 219.650228][ T9984] sock_wfree+0x11f/0x200 [ 219.654544][ T9984] skb_release_head_state+0xfb/0x210 [ 219.659816][ T9984] __kfree_skb+0x22/0x1c0 [ 219.664135][ T9984] skb_queue_purge+0x131/0x1c0 [ 219.668888][ T9984] ? qrtr_tun_open+0x180/0x180 [ 219.673636][ T9984] qrtr_tun_release+0x43/0x50 [ 219.678299][ T9984] __fput+0x2f0/0x750 [ 219.682274][ T9984] task_work_run+0x137/0x1c0 [ 219.686852][ T9984] __prepare_exit_to_usermode+0x14c/0x1e0 [ 219.692557][ T9984] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.698606][ T9984] do_syscall_64+0x7f/0xe0 [ 219.703010][ T9984] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 219.708893][ T9984] RIP: 0033:0x416711 [ 219.712766][ T9984] Code: Bad RIP value. [ 219.716815][ T9984] RSP: 002b:00007ffe3e4658f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 219.725209][ T9984] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000416711 [ 219.733163][ T9984] RDX: 0000000000000000 RSI: 00000000000000d4 RDI: 0000000000000004 [ 219.741118][ T9984] RBP: 0000000000000001 R08: 00000000a77000d4 R09: 00000000a77000d8 [ 219.749073][ T9984] R10: 00007ffe3e4659e0 R11: 0000000000000293 R12: 000000000078c900 [ 219.757033][ T9984] R13: 000000000078c900 R14: ffffffffffffffff R15: 000000000078bfac [ 219.766430][ T9984] Kernel Offset: disabled [ 219.770739][ T9984] Rebooting in 86400 seconds..